42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:16 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=ANY=[@ANYBLOB="30004420000100000018fbb8637594b3c3000000742d7f95ce83cfe401347367000000000000000000"], 0x30, 0x5}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpuset.memory_pressure\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 01:21:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r5, 0xc0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x200, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x7, 0x58, 0x3f}, &(0x7f0000000800)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=r6, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000039c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x7, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 01:21:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5d6, 0x4, @perf_bp={&(0x7f0000001d40)}, 0x0, 0x78f, 0x4c, 0x1, 0x8, 0x101, 0x40}, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) recvmsg$kcm(r2, &(0x7f0000001e00)={&(0x7f0000001880)=@nfc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001900)=""/166, 0xa6}, {&(0x7f00000019c0)=""/164, 0xa4}, {&(0x7f0000001a80)=""/78, 0x4e}, {&(0x7f0000001b00)=""/222, 0xde}, {&(0x7f0000001800)=""/40, 0x28}], 0x5, &(0x7f0000001c80)=""/137, 0x89}, 0x0) r3 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r3, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe52}, 0x0) sendmsg$kcm(r3, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001e40)="5cc8afe30ed9015b803a4926d1e389946f52e76ed8b62bd246b5b9d8a00885117ef5f0acaca0213bc3d6d054e014b1f287a6543038defa7283deca28ba4ba217b8c191ee96343096a741c13685b9c92bcbd6ebd88b15bd43b04c3463f9c7927f885b69dc4d72d2e92287194b9b01439f54e4b95be39426330d1ba1e6a50ad9243b1ed0c9d9", 0x85}, {&(0x7f0000001f00)="e506c16dcdfc0be4bbc941eac75a160dda2e9d11f2ea86bd4eef197be84e034df5882d315f52d6d2d4467156a1f32072db0d7cccec6e8758e18cb5f084aac7da5cc34f305d8c821646ba8a6e6dc17e96bdace117a6929a1a4fa7e6312bd2f93825eb60c177e59fd64188352698a958b901b5e1f511e1f424b29102d4f7f71ec87eedbb24311e", 0x86}, {&(0x7f0000001fc0)="d3fef3fa5c1519896fa4b12a92c1e82c19dfc958bf8f27d6d9b35e78477667bef2640c9485a2a0ffa955f2af9ee61dad0835ba5e704b50b5fb4ddf23adc34a84ce352f823b9009622f9de0255e15c4d23c73c3917655ffdb988bf9ba530651c095604ace42c08221f2a52d08855f9976490e42ca08d3b46c10e3cb0c1025344a355c0465db9f0b22e560dc9d4447581dce066e27653cc8c28d899f36b3d9765b8313bb01db65575317d689f4c14ec873bccfb16bfdf28f327bacecaace4d72a8c1e14fa69062ff8da0576cf1255a0408b32f86c7b0b1bd56d8d915e615127a010ac7cff545a71624", 0xe8}, {&(0x7f00000020c0)="db09dff0465a91b619ea065b689d20b4ea34d1108f647e11276c871594b7cb64345d3304ebc445c23ce735829d9d07e59c7bf23e9c67ce94ca40213ac3b27306d557c1e9db9539ea674c4662eb908915cba3dd949957b2c35a16e1fd1c16e67cec1c331f1333b1430883961044ac556fc3aff28416baab4c7abc499cb594712c0140658446b0410deaef7d8359f14786", 0x90}, {&(0x7f0000002180)="e740cb7a4720c57b569236399e17af28ddf5db24f3399671474de41be596666f122f08a79284e5a8ec14f6f18367c83261d2c460602ed3c488de6d63718b3760a2ac2d17b2469130ffaad46152f784f28891788bbb3d9a1648054f0e2569fd0915cd499df7e1ddbe8cecf4e9cbff6cd260691a85b01ef9", 0x77}, {&(0x7f0000002200)="52adc9e3b2dbb336b8b132aa395de168e56a0d22718cb29d445503bcee46e4d8e4e729f0b77479be7632b384ba7df32e7eb5ae77379641e68299f966c37847262473eaec752e037111bbd194c0054818cd869bf7bfc790269b2ba9bb79df60ead83a189a2df81bf31127aca01d9d207fe95d800285971f9ef683030b0ae41f7668f3ea7378a82377abbdd6928c907d2daee4f72529d725ef7685d9b86c1531", 0x9f}], 0x6, &(0x7f0000002340)=[{0x40, 0x88, 0x6, "c9a0d477eac54144ab2b424fa3cc3809dae484859ff0acd66e1af3f7320e2ea2ef56e57a849b6cf6ebd1d7ecba6f"}, {0xc8, 0x104, 0x101, "3cbeed7df196dda5392d652cab69b05627e4d4b8c55d1da5801975941f7fd9e32de47cd6878b8350e6b475dca28a317a4f6f05691d2f9cc98f5d15d215db70e434747f94fb931eedd4853050d84e4bbb7c2dedfdf9633578d4cb07949bc389b1974cae528e3f0dda9dc38fb54ff3cb65745d02c7d4bc9b1b6ee6388171cfc8d056f4a4ad5216428e7417b63c6f76ce31e4df38d36393d6a03abd87cefafcf4c334876c8a4e432d45a8d2e96ec841356184b8b0"}, {0x100, 0x109, 0x41d4, "99693147385c02797efa0ce05c6f1329c4dae580cc5a88f1373041fcfaef47f552769919f6cbf2ec3bf360a4383ff91e1f72afd7c10bde256ed211a2670290a73670d9d4492cb81d8af9ae18e2e0b6870825f21e494bc212d9c3862f8c663caa060aba770bf8fbe8b13ab5f244dc045a4f0b2f5418e667d9ebd4267d87b8b0af609b7363be67c999cef975adff3ad295aa67f2249355b9d6586188c6cae5ded721c164c9b5d3930896ea1bb2d15e7088d2aa79f071589902cf7e9c2d0f35710d197d84535046a4e35b7b6d9a49a769415c266758fedf2d26eb47ef5a12eb571e11c9ceb9733645329236aab72066f111"}, {0xa8, 0x88, 0x8001, "73812ae4272107499452bb6e6193e40ca84af459cff954098251f72f7299ed1e08080f31c6e459cedd4d5c0e8856cf3880fefb51d972ec020ce13f6a945e6a0c610ed186af9ca05ebbb83007fc93c1872840bafdbc67c1b9eaa778921637a4d923880f8028dd9cdde38b906e3d1b1229fcc56f178f8a8f5967b8ce6902a531e800737ff3b13586b3ef84dd52aac2c0e1ed6973caf6"}], 0x2b0}, 0x2000040) sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)="f6fdc352e84579941aac42382fef4bbc7732b50703c917ca9eadfb44af65f0ce50e8e085998184f293b7256f22530d9d3d71e4d61523441821d28b2bae9553ae39df50fd512001eedb8aff62dc46c5cc", 0x50}, {&(0x7f00000004c0)="f8e2dba9cb80cc5ca4ca89fe337206b984209f3184899495770637be923a9e05b163fbb4b04270f839a38ace2c85054825f5a3e24b33fe50ef988e83254cf46c96c189e84bebd3e7bb6b2e263067733cdd734b9e6ec6e9330b5b3dc5e22ce9bf2cd3221ec7462389faba60f1121f803e0b681a13938c6524cb63faa0fbb2007e465202eae0ec8b090a84f9579d7d1669cfac563b035bb1a37c57b35f0bee4edc698705b9a04ae7a7d8a3e7bf0d3a1a60b124d7effe1ced782aef46903ec9d726fd4383937df7ef47cffa378e4a6a5f7deadecde9c4ace66fed50985d4c470255d32a01e3df906887ad64b4db40da218d2be48da999cfedc8e463a5c645d0340b294c7aa7d3e6c37706624649517d6b393c922a1da9be59d5bfa1598bf7b49e726f94231768b40ad60552eb52e9f852530147c4d5aea1b3bfc75cda1faa10731f0486809111ba563aa59ce8dcd2856326f9400baf2aecfb6b0864fc1e79da23a4042bdb5fb93fbeb419a4fc06ccd9236302686e29148f62e2fea03362b61fa66391db2cdd45a61edab0364dae881cc82f806c887e817515e311fd9a045875453a87a2994d76b0fa8e49a8c134501874bf82f8e4974883d78cf1bcb9335be9c0621642ec455175124937f5014cc031d4b5773da1669fb9d6677dd0c45e1d266563047c9def98a3291ce7081519fca48eba5ffcbfaa95cec86b036330c3a7b018784ea1e940783f9b46b229edf5bc429386f36fc60fc17f29fba7f5ae03c18333723d06aaf4bb56ba9d84249228dce094230cf01815ab20d979f9596089905bdc2969258cddf7802cdf6e5cb089588a60717124886f6c9cb9b816eb62b5f001455b09d4ead72ff6499f3691622f908094a7c4a35d60e84ed435bb51628f406aded5c6fd1c1f6b84879b86886e5fe7bb68cc5835bd781044f70d723fb972fa7c895ef10a54d36a545dd04e3f24cb6bccb122add241081360e305e9876ea3613ad8a193a517abdd6b0cd24751aecb53dc27ccca30567fd2b79adead3295fcfec1b01a08792881522bc3e1ec762862dc349035105ab8a14b4947a5739a6720084a80f74165b660f47c76a00fea223dfec111c99d2690e85d66b8c536f8b92bbf936890ca77024306b0c6f8f5de84f86e20011e510af06ea1a2c6a7ed1c81df6fde36684e0ed4f7a613a787dead34a163b1e8070ef6ce25ace54911421323f5598c958abeebcb5b552f14c01b5d35b3325b3b82ee34f2939589cc0941901d5ae42ff2033ce7bac614f224da88a7a34c8793bee01c8bd3cac01f444ff860a7196f5bda6d53d8c6ce33677e9caa5b1c8bf75da3839efdb97fc065c065354b5d9da68f70b64e8931fa47d114fdaae68d3a7d849eda0902ce2b3b3f4e0a727ab464ebfa3fb9a7f70d9c26f0914a14fae01e19c7f0308790f8a9f7680ed4de867b81d7216e17d7aaa82f5145d8914e34cfb8397d0a03f025fdfee3cb08675dc81e7e27bf23270c896ce15e70aff0bb37447a5d9449e0ce6bdda2fddd1844c9ba3da11ed383059beefa8812cabeadaf02367d84fd9996650eb869c66e7fabea0e71db517b2a36a8f8364665482bfc3a2f09df38ec1289fa84fb8ddb7f2bbbb6c960f63766ce78899928adea5026502dd4b8f93a7852fff454fd65e6ee6b1e34e83033a763bd2805a868cb4bedfeb2aca9eaffa4d0cc4b91db48336bed1f95880c100c8d3db9ad5889d4e9760a05f6f6987bee1e3a373559abe919481c07d04e0c76cea55c5964d8262139afc3dbd493e1d99b2054c697ee646f1ee01dfe038ace6ddb9ba325e13adc6463fe54395d140252e74d89441ce919b2bb8f354bc218bcd830f3111e9ea807d1db69f09d50b90c94725b4f8bee5763083f99f84e5d225134433b0daf515af6ec30cdc1be04bbf11c19d6ae089460538f46d15970324817233ec804f5dafb1b6eace63c0f8e960d4c709d6245c85d38e093ac1d0d62f4f45ac973a07ddc00fcc8023da27721993ac1ce1739851f827908c950b0f7146daeb428d870e0a10dc84ca3798e7549cc698994e58f6bcc1ed3ce15b095ff40c5cf9e438c395a8a375d379e627fad3bf2bec04367c8c0a8e14a1c6a734213468614f25f1d113d731c1472fe0c6df68f77f259fd62643c76f0acf1e259f312d4353afb49f7fac11970b533a3855fbaa85fa65964393e26c4def45b24c8beba6ea871a0f876bd3f93a51b13f98da433f5a8a5f756b591ec28a076320c1bb7fb0fca6d707f6c9a0832e565ff2f2f2a436357036f4d0a2b3e37e152a0e498dc969d8b3672f43b44c6e03e0883e18ba9eabe6717d05cbbd207e500f91a5277efa46d57b48b732fc0895251c91a3f045c0dc999396eb85dbc814b47dd9ec6df56e641dbd6dce0a19b3e200d7d021a940f5ea717a42c3826710646afc5321211f83960583d44db0f10c614c4551a335ddc913a6fceafd6309fc2540f33eb121d8e3a640453b5f8aa36404a4109f807ba9993401b3f0d2cd8701032c71a7958ec778c2b77a72600611f8c421f59773ccf57a6bf7e1f3a9f19c34653f5b8e89e90a5f443b56fb2e7a2f3ec7e4db3ded22eceb4b1062460bf32adf2993f8f355c15957482021e749db20ff6c44fc1b0e1cff78b8ef1a40990d43332f7975583df4d2e2ecd31c4de0af0300d781346b69e38d139aaa0dd1dc07e8060b0f9f0c41217d66b027b3f48c36eda70afecd1d48443153f5d79eb27e6c3baafe1b55a08b43752ba301acd7da9c60d0ddb42340e6c879e5aa232f8f0b28faa2f9f749dc3d3730441a6bf3ae2f43d1b4c02621e71184e2186cf6da4aee23d55d8234da5e9c7516b3e862eca972277ad7bc351d83628b595afd39fc621cd312f55c3c449d348b7b2ad01efcf67e69cb9111dfb13bdf3e662c15894013b0b8fcdebaa16ed6f28d1ce976b8f1c62c6d8734e7eb02c574b1d3ee0e70276b31aaf639bcdc96a1d511542143bc5f8837dd070210fadb18e41ca0c24eb745b1cd601ef85e77140a309d5e2cbc1c8eced008b954ca3adcbf8093e07d78d738b29184917f4ec6d6f6a7f5df340e21b40d5947ebe1306cb0dea52b74bcb14a87395fd555a0310261eddef3c3e2409cbe96b9481cbed9446b48938de7ab61234891b88d50444ef2ee218a7481d3be6d9a5ed2cf7568b6ea8f77f4e7d5ec2a9be8f979ec744014cfb7c71e907f38ede84f918dda2c7a829ec68e4ed245f34d8bf9d82f5def8f9c3a1f09f157f9bd68baa7ba7c3686f4f6340c6646758165ac5a51c088e58a3ffc1e22e26cfeb20c31a96d8dc4b1b56e1b0003021cd046308073a3ff393659bc85eb19c3f74da58a2e53bb76e5d50f0addcd7c171d8eba983307ad2255beee0a3e82927097ab956379c939b5b7ef68e31a540e87d73617ba249e0038b06c4d2e8425c966a88ae334b8dfd2672cc0b3596429f4b41994d12a447067b000842715752960169ffe72ccdcd331c10480c4b1f52d2d700ade6c8cc16aed57a3fc7b4c385eac994d6660c48e7d613940cb8e37d5835e481517882c7dbc3f7666cac5806845e6c0a9625e9603ee80653057938f4ed1dd001b4fe465107c9ace0db9852a85d84f51c1c40de904fa53d474803ecd43cf8af5d26b4d93e09849b2e376d980ec300039ad76b99bd19ff871145aaa4a561df544674f072f030bf44bb1aa1f4792f55e9f8733843e937d1d2616b40e15e1a37e7c4f409892c41ac5c849f8ca6b37126aa0a298a99aa72ffe2b9c21400fe9efce71af0dd7aafcb9ecfa6ea4be1394792b0114f42f8e7326643ca647a1350996eb3e188c68e1b4d03b040222fa6035facbd9d57dc624d693f89f9d078638005032442340c0c17422850f312379232909376e0d590b28995029bd506d414577050e2d3d2de3d99bb73002bdd23accfeac7a063de44b964e31c998be42ac05fd29148bfc2e1f1fd09b17e04a85f7d491b0cfbbf3df223501cf1354062a785e6ef120e2dfa96f6f0c4d8c1c51c4d48dc021f1156a544efc017af71c7258df906b7bb7f5217362e427ca99626d88aabf1a1de503d4e687f50742ad7225ee14a1e669739d61dd36d1ba9d454c840633aa5ff0bd6fd4390df15d6bd531fed0fdb09f4388a126240e45e4f8f0770126514c1e0cc22b60610a09446a47a1bc2412d923978b47d15b24bff217159d62f0043710235ae27bbe069745604720d9113dd83da211e9588005f92c83c65e5e8b11b4baa2c0d9ffb8a43a9abdd84cee9a16837737910e9425032fc69988ea19ad8bd56b306ba6b810629cb97e1e6cd3612baef6f36093ab0f0e9006a5f1ca1cd558212f5d3fb48a6eeafbf3126c2c711f47ecf1bf20ca9a605bf39fff16c7408166b0ad1b9a6e59407dfdec7d76ccd7dffcaa011e6a062cf280cca830e15de747e947d6423c6167801966d2b82fc9b9f107e990f71df053b95b9871a200bb3bab08aa7a25bb35516fc63bcc1e61b9ccb2d37769daf68fcb11dcee89972eb8b8d851e9f0af8d2627efcfdfd5dd7a04d1ab70b75a1351397a77800d1548b5f95bdb7ba5ce7227128b6599b82d1f3d2c517115e5da8e9faa331450cab20b289119a37c64ea9852c471f21aad292aaf627fae8afba489247fd7c763a0f477b846f19cbdab0ca238a602c3a386462ac62f21cad2857c566e84332102176ce472208fcdd161a9b2cd36117123e5240f459ec1a30d6881619152f55b305f2e88119d5fea3270f6392d3e139588f543b9ac772491c6ddc5ab48c79c3d1a09a51c8024af12acfb568b24a7fa7888cf0e71d9af90934dd660fade388f86affa01faa87a5fb1c5a9aa50b311cf75ee5d5794f616d5b3f9779bab189aeec0ded279582ab38ea14093a95af050e41a1dde6980b391118868bd55b894bea98ad3f79a7f4fd79d7c6a8ac53f272610026c975fc2badbd7707d521f321f98efb2374445725bc132851b75e687ee73e33115ae36873d277217641bb8733978f87047ffa619a1a088d0eaa90876b484d0e1d0b80b4c29647b0465d13297fa1a012773a59d5bc8292f35f1f2a8c738ea4239b84787b4155b31bd960f03bb9c15b6176a5068fa5d9419e367c81b423b811ba985cb1cf6c4f037667da9a88747b15326c54f8edca3c614a077320e315200d7fed9d387c3795395dab193eeb72edfb6f9188f65003be674f8b46d2390bf68a76a72930c6e171989a7aec768db2b4d722b698e4c7e5c46983c64a683261961db5cbebb5ff024f2938b4b51b213612d5364e6c61f4ade9ad8fad04f0f921a0c3eb2f1a6bfca4909d8a565fb71e33f7aef6b9aee39607df676e01af777da7770f8a5fe0352b73c2884060c8550dd07b995b02faf35554ff5ffc3f164bb35995168b8502ddd102e735bf98844bc59a03efc50fee5f0b145753fe6ba245369aa757f9adfa0c4da88199a451bdc8148717bfe93046a42a0552f0eae22809756801e17c0c4837b085cdd32a4df0c513fc203587f4a8a32d54db69cf5018a5be13d4a7506bd1b7a550bd580f735e3887cb59521ea0636b809e40921673c5b56abfd3040eade4c9eaa9f0d89825135ceb4f3a4b3d7c9911b1e0b7703bc18950086094ee30b20bd47f8e580e86f1a2a51cbeda5aef56663c7d014c415408691dcd6bb5b95dc23e537e8ea7f2e16c13139edca9982eeacf3a16834a8bbae4f004c24f4fef0ddc8f2733f8753aa7057b69280655641c788675b7d7acac9c499b5e0413debd3a39e892fe8e6517e6881471d5ff442dc3cbfea9d1cf7bbefb6745d73e38fb03168f85ea8bb9d2ce5bd38c9666", 0x1000}, {&(0x7f0000000340)="7a6ef2513109bcaaeb5bb02546fcc54ad14413af18fd7c74662b9eaf3d0df789e5fc06aad1cb8d5ae2d4dd77315b492f5292755d66c39b8bb02c6441245fb3e61f8bc4a67428e2b0b82e9eeaac15707cee", 0x51}, {&(0x7f0000000400)="3df6f67e283e4d1f9566203f571b961c871be405a75a7db7772672a6a6c1560df861f901f16daecabf240a", 0x2b}, {&(0x7f00000014c0)="e6f2bcc5731bf26a2040d00a4b0a3dde3eb3025ba31dc5f491fd0bb4b0bdf6c295214dcb376903175c79b37c775109d223830ee8d9d8", 0x36}], 0x5, &(0x7f0000001580)=[{0x10, 0x104, 0x400}, {0x60, 0x104, 0x0, "00e74f0d91aaa72777fbb5393e5eda0e38629ec32b7d3a448c726d83e9d8c9056e311b876ac91c0ca0aee3b29b3dae370ea69dc1e4604061742c68dc44bee760faf394476dbc2f86967ae9b877"}, {0x30, 0x113, 0x1, "59e51ae0e330e079d87f4b52f6d2b0792b0bcd2eb45eddaec1907d8d138b"}, {0xa8, 0x104, 0x800ffff, "3a2887a21e6823d625a4c25a04cefc4fc53dca42e7ce5b01cf6e01a0bce65512c0dbd0aa18fcd6091be0fc2951c739fe61a0ef79b7bec36f35c33320ffee8f6f1b2d90d8505662dd5847a0251ead505d4d4936c234d59a7cf3cf4483165ad9cdcc9a90a2fa9e7560a6bab3fa3e33359d7263590f4963f5560180ac62a7cbb9ea8b76f6139e1e345df42e7bd681c2147e5dc58608df0c142d"}], 0x148}, 0x4000) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d0824fc60", 0x14}], 0x1}, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001840)={0x0, 0x8, [@local, @broadcast, @dev={[], 0x39}, @random="4d910ae408db", @multicast, @local, @empty, @remote]}) 01:21:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x0, 0x0, 0xea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff37, 0xfd, 0xff, 0x0, 0x8, 0x0, 0x80, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000001940)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0), 0x0, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x140}, 0x8818) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001740)={&(0x7f0000000380)="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", &(0x7f0000000640)=""/149, &(0x7f0000000700)="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", &(0x7f00000000c0), 0x9, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r5) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="4800d27e0000000000000801000001520067378cc352ff2cc035ece2f1d772155d50978212ca783a68f968545755c585a9f7e2b0298000002960097e852e12a6ceef4d604c7c6af5d31a61a0b3672aade7b3ef7272f4e83c982619688e0643b98b531a7f8e51453c5dfed9e67be0b4f4897a9a931a5f1af04e6b6060faf5c6e32a90db16dcb811a57f8fb68f0f2ddacde2a1ecfe65bdf84f47e722a2d1b9e1fd47571da770419f5eb9b7668b1b23ccb1b63a09f3cc3f1ade7fc48b453f7b6afde2c5de90d0fca4a69b63c148b7e5d551f9391623835b9ca96ab281d51deec70ccd92"], 0x48}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0xe1, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x80, 0x80000000, 0x9, 0x7, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 01:21:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f0000000bc0)="c4043e02f620f6659848465817e412adbee80da1749c005a42303ac9df099e832b01a914ccf2c5412bbc42afcd37a6368fb43e71fafae8b49f2ea3c074463a73860abfd04368103a96c4b831154163e2fb59f87def2139e69bcac968de526866f8035ac2739e5bb3a6fefa076855b28dd27d274f2678ab5a40f18bcde473b64a1eccec8076e0953b81a60ddc0c1759fd7df57f166df585ddc59ff40840cd8fdd480faee024951a3c596252585231f7531ffe67f04c", 0xb5}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6d0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x12) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000680)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000700)=""/131, 0x83}, {&(0x7f00000009c0)=""/194, 0xc2}], 0x2, &(0x7f0000000ac0)=""/202, 0xca}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2000000000000166, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41000, 0xd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000c80)={&(0x7f0000000640)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000006c0)="44caa8c3b2d5dac3508e127ada7f9aa0447b04ee8a9627706deebbb1aaca6877388d3775b91c36980c7d9d73ba85e60ff103e3e9948ae4388f8efd600c453fb34bc89d0bfa66ec92c61bf96268b86bb3b028fa2df49e8512b20e8d62ad9c9507e0ecd42203c3308aab96f5cb0e27279152484a108a31b536de9a50215db2d3939ba072d945b66d37b39827e9effa49af12dd01e4a30c5876391babc89a13f4f7a33591bfc8fb7608754515d8f1bfc58e3fed289082f6dcdf004cf43c9c31c2b8ffbbc959695e255f", 0xc8}], 0x1, &(0x7f0000000a00)=[{0xa0, 0x11, 0x667, "4d503988ac14893845460e71e85f1d52185c8d47fbc408955e385c411c86fa380cdc857264c44da83cf5681e07ac92dee0bb4c4103cbe33ab415547aafde3b0c21a5d0c65d172821cb0822bb285b377999c584991e9e263786f2a793758ba7ce1594dd60189014eef00ab7e7fa905bac7e941704631a27bcbdb598f538c830266f648818aa218826cacf9b694450bc"}, {0xb0, 0x101, 0x68d, "75e2fec41acb65cf8f6fd956e6d912ddc7532bb3cce20a0bc4a6307b0d0847a7f11f4ae104c286be5f2b8192dc04a586f38e6b78749437c7d8ec9d640526a250f7a3aa3e337971909c418be5e5800df309cbd7c997913242ce93102282fc2d6286beb613cae1c6373bc1bd20e29f6a294c964040ce699b3fff8645aa6b8945e9f51cd82bbdc25b417c81947c1fa0db3561aba66e64fdd78c8899fc292d54"}, {0x68, 0x118, 0x6, "b84fc69eba1b3efd7072795ba342197b9e4c7c56fddc2b67a19c2444e86f7fa97ee6dadcc1ae28f3ca7d59219a0a7ad5521a063ba2a1a202be565624979a268cdd03e36b8665784aca138c81b582de639745c1cca1cfbd"}, {0x28, 0x103, 0x7, "3936214a8928b1baac7a0b42b83e1f55767fcb59c9c2a768"}, {0x70, 0x10f, 0x7, "7c43ab13410dddb210fdfd25ef76cade32bad731992579a01e8702f7e5646ef37e50d948a614282d56d429457fb8c4d3dd2d30919724bf01b663e8b390f4a227abc2f5d67318f4f66aabf1cbb6318570cffde4840d36a40d79"}], 0x250}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000240)=""/188, 0xbc}], 0x4, &(0x7f0000000300)=""/200, 0xc8}, 0x40000100) socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000980)={&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @broadcast}, 0x1, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)="69d0572cceca3add9d6d", 0xa}, {&(0x7f0000000880)="cfbb171e726e175c1d2f9d7e55bf6e124b274ad20cc953de3a93901fcedac461b22e5586c992b7c8fafd95046fbba2497ea77a6ca63418d99374cc0eee97753b87482df2c7840feb5e20fd5b1c1c10518a6f0d836dbf38daafc72b042c7ac450cb1f56411fca7948e1ecb791e64d92f7df5fc9fd72982c5558ed6bc7ae1881c9bc3a714ffa7f79ae5e763e1c4b0577da31213343feda8333780d6baaffb43486cf748a42a3d81f8f1f742bf0fb07153538dc8418091d9bcf8a", 0xb9}], 0x2}, 0x8080) 01:21:19 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x5ad0}, 0x412, 0x8002, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'sit0\x00'}) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000203, 0x1434, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext={0x4}, 0x80, 0x3, 0x0, 0x7}, r2, 0xfffffffffffffffb, r0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xbc, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1c14330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b675e000000ee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000600)}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(r0) close(r1) 01:21:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf41f, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000240)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x4}}, 0x80, &(0x7f0000003800), 0x0, 0x0, 0x26}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"/1170], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000300)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) [ 3549.175203][ T7292] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 01:21:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3549.218533][ T7292] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3549.357081][ T7308] BPF:btf_header not found 01:21:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x17, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3549.647463][ T7319] BPF:btf_header not found 01:21:19 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 3549.704991][ T7296] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 01:21:20 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xa, 0x4, 0xff, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x86000, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 3549.746931][ T7296] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x18, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x88c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x19, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x94001, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:20 executing program 2: close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063112000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:21:20 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 01:21:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x268f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r0, &(0x7f0000000000), 0x10c000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x8, 0x12) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x1, 0x7, 0x0, 0x7, 0x488, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7c, 0x200}, 0x10000, 0x5, 0x51a, 0x5, 0x800, 0x7ff, 0x2}, r3, 0x7, r4, 0x9) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r5, 0x2}, 0x10) r6 = openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r6, 0x3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x5, [@const={0x9, 0x0, 0x0, 0xa, 0x2}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x15, 0x0, 0x50, 0x6}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xb, 0x4}, {0x6, 0x1}, {0x7, 0x4}, {0x7, 0x3}, {0x6, 0x1}, {0x7, 0x5}, {0xd, 0x2}]}, @typedef={0x6}, @func={0xa, 0x0, 0x0, 0xc, 0x3}, @func={0xe, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x61, 0x61, 0x2e]}}, &(0x7f0000000300)=""/11, 0xa1, 0xb, 0x1}, 0x20) 01:21:20 executing program 5: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:20 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='nodevuserem0vboxnet1\x00') mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r2 = gettid() r3 = getpid() gettid() r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0x9, 0x6, 0x8, 0x0, 0x5, 0x4000, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000200), 0xa}, 0x1140, 0x2, 0x20, 0x6, 0x7ff, 0x4, 0x3}, r2, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x8, 0x5, 0x2, 0x9a, 0x0, 0x3, 0x24108, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x4}, 0x80, 0x4, 0x2, 0x8, 0x7, 0x8, 0x6}, r3, 0x9, r4, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0xc0, 0x37, 0x3f, 0x0, 0x6, 0x4001, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x4, @perf_config_ext={0xffffffffffffffc1, 0x4}, 0x2000, 0xfffffffffffffffa, 0x2, 0x8, 0x1f, 0x8001, 0xfe01}, r3, 0x1, r0, 0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000300)={0x4, 0x70, 0x5, 0x7, 0x40, 0x1f, 0x0, 0x80000001, 0x4200, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000100), 0xc}, 0x10, 0x1, 0x2, 0x9, 0x20, 0x1, 0x7}) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000000240)="03149420c4627d9c14211d57da5f30fe4edb311a7d8d2782cfb70a8e55d53384f158ba8adaeb04b7d2dace49e3d0f825c78203e0e1f7ca55dc033ffa84", &(0x7f0000000500)=""/2, &(0x7f0000000540)="f646f592f6e6ef6bda4538ce8d62bcf70abe8d1902fc5ed346bd46a9e4bd7f3af22823181b8f9c6d6a3cceeda89892b173e7b187b50c331a33", &(0x7f0000000600)="fc7a1fd0aca749a65e6578a93c1b4e50eedc886d1208d64fb33ec1aff2e25eaba21f4fae7e5e7c7982c70b6f22fa9962ddfb927603d8f6b96518806e789136eb31717f6d8e160d64ed26df3901c7acddcac58f27853246b56d2bc4fe7e73e0e37abc05f3fa495827ff643be53a78c98f7f34ad85deba66101e818e4500bf1d04c6b4daac7e418e05f9d2061c4425a5c821a6d088ae2d92b364201f8c6384c878c43b5293a269bdafb6a5ebe91bd205d75f6574070000000000000075e3c51b00"/205, 0xffffffff, r6, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x4000008, 0xf1a}, 0x40) 01:21:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1a, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:20 executing program 4: r0 = socket$kcm(0x10, 0xd, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x9, 0x9, 0xfffff80f, 0x360, r1, 0x2, [], 0x0, r1, 0x0, 0x0, 0x4}, 0x40) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x80000000, 0x0}, 0x8) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r4, r5, 0x2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x6, &(0x7f0000000180)=@raw=[@map={0x18, 0x1, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x7f}, @alu={0x4, 0x1, 0x7, 0x5, 0x5, 0x80, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0xb4, &(0x7f0000000200)=""/180, 0x40f00, 0x0, [], 0x0, 0x17, r1, 0x8, &(0x7f0000000300)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0x1, 0x9, 0x20}, 0x10, r3, r5}, 0x78) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="0302f063be16a6785e706c1f0047c0952ae87c6362e4990e1694d1ba00000e7d6e080000ff00002200fce2ebddeff6a6341e6f3b4934e8e0bafda1a009000000b67e37", 0x43}], 0x1}, 0x4000004) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x7) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f00000005c0)=@qipcrtr={0x2a, 0x1, 0xfffffffe}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000640)="b73d7fdfbb74b5c0356fcd0aee1c3bf30d6a8531d43690a3f0045a7fcaa5c1992ffa16ea467eb022b71264e37ed760ee1663b1e05010961784e565", 0x3b}, {&(0x7f0000000680)="b44b954685ad1473ce76033b98124c37d3ccacebadf44b2e8e1eb92718ed3d24a2a3d6e451b42f5848bf66d24b3381af52a950d1cfb377eb6e30380472c0fa1dc8c1b92e76116b0a5fd3c7f3b1816cecd2eaa0fbf2e32673a2188223100ad1d7395a472f117b20321adcccb7af01cc92aa401c198836155b8d4dc929f1c326e3876e5320749a237bf34ef1f4de09b89636495ced06409537aa84248c0f884e82a8e59ff08aa0f4ab20bfe8aee72ec33cbd291b3d934281d8337892e72583230c03fecd352409eac767206b46d51924244c47de4b80", 0xd5}, {&(0x7f0000000780)="2e05514bb7a2a2fc3260715fa040d05787293d3f5d46162cc84d2d4151439017df2a167322f2c02d45264b3d254302a2a8708f5f43fb3c269a6c2e2cb78d1c8e31d4e74ee7ab8ad5c7835bc79e05adbd78736aa5511a9f33a703d4c6bc8b163eea380384e674b910c0b98f9c9923b2659cc88dab0508c496202c35271ab4bdb4862c8962cd581298", 0x88}, {&(0x7f0000000840)="cc9bdb87c0e8601ae7146385a9a5be0a126b2b734d9fba78a01a11c5df4fcc40b4222325673a5d9b9ab6907187d46e149c907dac976166b2a7203870aa013e3b2138640dbe0cd5951b0c85c628a8d0824d1b6ff2d1802c8037191f2b9d02e367fea7db2630816fc9c28414e2bf21c9de25223de6d4595b843c876b4eaad066d2e6a39c540a86f188256f803706610c8f609496ad2ab4b9d8eb753dde0a6fcce4610ef12887188d4045e0bb3de24e87bc09cb5c9c688f41e57b4b", 0xba}, {&(0x7f0000000900)="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", 0xfe}, {&(0x7f0000000a00)="1bbce013b5230388fa87ba946fd3e545409d2a57d6fb2fd7a0b2fa57fcd2f92639348e21c9cac3669ea8d40b3b4888aefa174f2e401aeaf177156d5a289390404a1442837f8ddcb90d80f1ee1fb777e510e32b47f1bd586112d84eccfeef5769c072b66c6ea381884947d94d7484302a21425fe7ddd96ef4108a74378dac81d1173c37331affab5c251e67151e48ce667eb5b73f6baf0e38f48a27bb3c25236f4f6dd5098c1ec010f1760c09ab8602be8d016bbf3d8a42c726edfe42fdc501a21dd31f125a24711119e44f4bf731cdd841117acf6cdd1a41d4f3709bb5ea02c22f", 0xe1}, {&(0x7f0000000b00)="34f7e1d323c68a1d74e7abb06e4e188af35ac3fa6ad482e045d67d7f9a8ab053cac04bcac96cf87aabc2e90ac041de1ef98a7d5f0c360e25e219a44b18", 0x3d}, {&(0x7f0000000b40)="ace1822160c5227b8e023305b69ac825cef47f7c3f8a1d12ea45b754935b264056c8327732bcf628980be217fc53df9e1fe71c1d9e88cba0871e19ca8fbdee9e49c30cbfa4c8322494c3b72b57a16b29a9ac04ea000e6cf50cd55106280cf263f1a439113f78f2d983a6ab58ef57b92267637dcc0a1801f8f2972a85da388ae666f7da989f16fe414b228ace86b62fbb13a2fd6298244c5d92d2d37e61e8c80743f9974855eac19a03154da13f2c3bba21eebce474273f00fa317a5c75ccbe75577949429b381d", 0xc7}], 0x8}, 0x10000000) write$cgroup_int(r6, &(0x7f0000000180)=0x8, 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r7, r8, 0x2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000d00)={r8, 0xffffffffffffffff, 0x1e}, 0x10) sendmsg$kcm(r6, &(0x7f0000000580)={&(0x7f0000000440)=@generic={0x15, "98da78da5e96059ac5b7e29771076f79be06714bac1278888fb08f1bb358b87249e54bec2901b1f6826130efd73a620e91ef431e1428868e1167e64cc854feedb15a5c720095049c0364746deb3eac487bccb59adaa6912c1159cf2c9fe8a39a74bd0265f1537ad7ce85afca3c19f72c6da09bd36362c312bd210097089a"}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="d08d9fad61f1e6a6486f091274e67363b62b5966f16a08f2c54b5ecd28d42a10f680763dd925279cae2be552dcd50cc14e6a37fcd9c5253ee26947e3afa83b502f9cef5f9b14c5df58ed19dce9", 0x4d}], 0x1}, 0x20048801) 01:21:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1b, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x249000) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 01:21:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000680)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000700)="4ce49ca8077114a2acba5c1184e2c32016e43f84c43ea3edb16b4efa955b3b1cecc87537415ce2bc83bc2f0d6190a2448e2049a6711f5ece10e7b4b9271005ea0566fe2aee62138902f6e314e9e84c634f", 0x51}, {&(0x7f0000000780)="121895d3794db159e4e98ceeaf46c04d1687dcfd33fedd46e1360a884ab5218544a8147587115a8282fe977217da09c24ce69abaa876c681602ffe94876ef9b5f31040192c3594f9d7db327fb725cc0c1f41e98726ddbe8eaf7678ebfe0027536fcf03cd505f704e5ee198cc1279558ec7615201b69de5e7fd0e4029800f5be6b18bf5c94868a6c15f1f67bb5be2ca4c43dc6ea9951360cd042f953002894d09639af37f", 0xa4}], 0x2, &(0x7f0000000b40)=[{0x48, 0x84, 0x1, "ddd7df6113039620900f19e7ebf49dcacadc6cd3ef2f4f731b3195bad84c02cfbd25230577ba856f1c8c1b01a6ce86251c2b58dbdaf3"}, {0xd0, 0x112, 0x2, "b9107f2395d3753aac297b6cf5db0b0d169d0d07b42a93a3addcd2fef6189008214ef38aa410f510c8da2cd8ca86feb7aab2af1cdae5886e6620867028c3400127a115dad3ae8adc831c2e3a699a7c56ba61d115dd64dd206436930213fead81ca08187951c25ea9f31c72cb3ecf70e0068df001ffc7a90fa6a3faea6cc7fe6a742c6d5e122998a8218cc510ff40cd949c72da0cda2a481a0214bcf3962d1d62388463d5bde1836360878a1b22d0fea04c244a3143fa4d8465060a"}, {0x1010, 0x113, 0x4, "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"}, {0xc8, 0x0, 0x6, "d74a808375ace9ed6ed7d9adefb72476d79961b0794e1c67a3bcd1a0316bc0512ee02a8b23c0e1e15c05a89b8e27b33c6274d140b766b0cd01d642cad256d184bf4671c8ff660222bee565510bebfc1e067dd0b1c0f67a8d7967f592596cc7b822edcb51c876379ac3a2b028a4c13c9063d575c4457754efbee260762369be5b14e078bbd8d7c20f030cd4f0eff94a44e2420044e8b24800bfe68ed7c615381b3552d598144af4b91d19775601e54b89bb809144"}, {0xa8, 0x10f, 0xbf3, "98e7736ec921b60af2e7f4a20bffdc4a7b457eeb7e059b6788de4d7c87d9397ba93f2490c0a0bd4bc0c14197439e970c5dd18722fee11e6cd51457ed70e8cf103537f02579d859f1e169bd63a107c2f0ac677613f97a0bb1fa1525e47f432c0fea89dd9ea5a1b66fc83e79f5400a8b06f0f137451c6c824119ef46e6f8844443732eae7b4bb4bdf44c343335c93d2c5aa2ea2a06"}], 0x1298}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syz_tun\x00', @link_local}) 01:21:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x20, 0x0, 0x0, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001580)={r1, &(0x7f0000001480)="fcc58cffd9550fd844d5d55d503b0985a0bcaed7db27411244cfcf9b9345f9291ed37432294722821efdececd21c219b3759f302ea9143d9d9c6eb192e6b5a951d356123f0dd622d316c7a4ba6fb34fa577d84a89e7eef414bd96cc16a38ba42e813cb0494bd39d208bbef64965b7656d6eabdb37ffbc113ba8c85430922b049c5eb979fe2a321a0b887557cb051d54c8a08a6632414b62bec34cbbba82415e183099ecd298af2681c26a1d8363833bd7825c6e737cdeb54db28f7857bcfc6b7b238735983a67b8d227b1bd7653131618bc4a55ca126a16e68fc59a72b9da2f29e19d540475b2655e130da128f18950b6d2f"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000080)="e334ee8c6ed83ec0df936aecca74b3e09222182bafcc09f56fbb4e260f67d41c801c92c00ae946422d726a7d2238f899a0cc24bcb117ab6366627e67f11138520be8ce82cbc4aff2ae509538b33ddf47694f7e434a71d3ea7197891fab842cf20139e4ab8c20e5e0dcd86092662ddec79f1aa0f46add28d745346d06197e344f782b1de9ef72369fea51ef8878b5289dc3abbf68c39f44a6077607cecfb487be49c6cf9795e95c5c99b2ae79a3b8b8858c6987fe0f2a9f4d78393a9c7446", 0xbe}, {&(0x7f0000000200)="a390892b57b51c20a4737ce07d17ef70d745dd872cce2f6038a9282ce85c63fbc20ac6696fb68ee71f10a7ccf7fa6aa93e81ff68cc6c04ae7db31b252a2083e827db8e5ae6544aa33032fcf87422fc986366b706c8b6ed13095d665488ddd3e2ed22cb7843d9e1b7f4", 0x69}, {&(0x7f0000001300)="843f887bfea70a2df22d2c5e1ce8f9e73f05050f035585fda576bc6debbc3c316ddae09edc1a8254819443a087bb5bcf95e99a3473df8f50ef6a2fc08bc7a88d011fa7966a8e", 0x46}, {&(0x7f0000001380)="00dcd206d6f7b25f9dbc54cc4ff0f1f7d1e688ceca043f0db531ec3242b92ab2c6edd80dc05058f482c6d307fe9ad960ed0c450d04ae8167e5186d8c44ac581aea55ee6e77c04cf7a977d8343ee3fba28ccc9a96828e403061bbb377399cb61c6740b3e8f4b9f896ae13da966198356c5a5c42081bf8248a714a", 0x7a}], 0x5}, 0x0) 01:21:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX], 0x418}, 0x20044804) recvmsg$kcm(r2, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000b80)={&(0x7f0000000940)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x81, 0xff, "658f0cfabfe6cc9731bdaf56b939412a597f280a8f32a19e3d6414bd5256a12ad123ef5706b4199ad4a60f0f162e741a3a458bd4ba1849aa9d8d6a666a09e6", 0x22}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)="4a645a928f2fea121a75748ef1d959560dc6f67509ed77433da88fe3786d0169d57223b2599d26bcdb70aebc09aec1daae8fb9681ab6422745478162849f58c93f4a91e1c0ca5f4df1eb13f72f28113fdab17361619185ebade11c4fc7d34f220df4f8ed623fc154", 0x68}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="b000000000000000110000000400000037228c7de0eebb42fdfa919126f339f27a96d3fbfdb39a88379b5a62fadec9afd9259cb939cd50b46ae04da5a4f678acb0224e3aa0e298f784aa53163bdbc8c3b47cd465fe65d98265579155fbbeaa8e9b55d848d1e0fb24fac4e9fc06a3d9dd065151eb7a26a83d924eeed75d974c211f5627cd4ac09e41eb2330b98c9aa297a8b132495e7b1cabb4b2aa723eecfa88caa35adc112a8ade191924ace0fed600400000000000000000000000000001003629c59b7a340625dc0a345da2000000000d944369d7c298f62e9b160172216c22a4ddcf03550ff8510496ef00000000"], 0xf0}, 0x40811) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000900)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x187}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040), 0xffffffffffffff26) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="b2ba9a3d1c26b1590600000053082f7b9eddc83e6ea7960250497cc2522891b586f42425461b570e829cb5ce1d3e49c0350b5e2e5c2491b433c97e5a9191d716b077bed30c081330f9da4aea79d4a8d677f7e0578b8ffa65df15883a8d194ffa8c68f717ac170000853c5f055b15925cf9061a54473c90dce740de", @ANYRES32, @ANYRESOCT=r6, @ANYRES64=r2], 0x8) openat$cgroup_ro(r4, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000001540)) 01:21:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x94001, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 3554.059283][ T7535] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3554.118731][ T7567] BPF:Total section length too long [ 3554.125743][ T7535] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3554.162669][ T7569] BPF:Total section length too long 01:21:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) sendmsg$tipc(r1, &(0x7f0000000a40)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000000a80)="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", 0x115, 0x4004080}, 0x40011) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10020) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r3, 0x0, 0x0) 01:21:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe05, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3554.651571][ T29] audit: type=1804 audit(1600824084.889:2183): pid=7583 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5533/memory.events" dev="sda1" ino=16221 res=1 errno=0 [ 3554.748551][ T29] audit: type=1804 audit(1600824084.899:2184): pid=7584 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5533/memory.events" dev="sda1" ino=16221 res=1 errno=0 01:21:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpu.stat\x00', 0x26e1, 0x0) openat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) sendmsg$tipc(r1, &(0x7f0000000a40)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f0000000a80)="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", 0x115, 0x4004080}, 0x40011) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x10020) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x2a00, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r3, 0x0, 0x0) [ 3554.873379][ T29] audit: type=1800 audit(1600824084.929:2185): pid=7583 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16221 res=0 errno=0 [ 3554.895257][ T29] audit: type=1804 audit(1600824085.019:2186): pid=7578 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5533/memory.events" dev="sda1" ino=16221 res=1 errno=0 [ 3554.932732][ T29] audit: type=1804 audit(1600824085.019:2187): pid=7584 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5533/memory.events" dev="sda1" ino=16221 res=1 errno=0 [ 3554.996767][ T29] audit: type=1800 audit(1600824085.019:2188): pid=7578 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16221 res=0 errno=0 01:21:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe06, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3555.090181][ T29] audit: type=1804 audit(1600824085.329:2189): pid=7590 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5534/memory.events" dev="sda1" ino=16238 res=1 errno=0 01:21:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe04, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3555.196956][ T29] audit: type=1804 audit(1600824085.369:2190): pid=7589 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir430863915/syzkaller.s91DCb/5534/memory.events" dev="sda1" ino=16238 res=1 errno=0 01:21:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="34000000000000000000000007000000880318830b00002d6ff79b18c2503f4250e543fd1600fae2ffffffff861300000003050d000000000000000000000000000000000000110000000000000000000000010000006f00000000000000500000000000000000000000070000008903a800940f0000441c9ee1ffffffff00000001ac1e0001000000047f0000010000007f008618050000000610fb004000005d55c6139ab55742886c93c71ee72575f1b8217698c68754015cbc8a5b83853f47c5b4a3e738ebd7f1c8"], 0xa0}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) 01:21:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x8, 0x12) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=""/6, 0x6}}, 0x10) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110600000be0100000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt$sock_attach_bpf(r1, 0x29, 0x17, &(0x7f0000000080)=r2, 0x4) recvmsg$kcm(r1, &(0x7f0000015a00)={&(0x7f00000155c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000158c0)=[{&(0x7f0000015640)=""/70, 0x46}, {&(0x7f00000156c0)=""/7, 0x7}, {&(0x7f0000015700)=""/44, 0x2c}, {&(0x7f0000015740)=""/108, 0x6c}, {&(0x7f00000157c0)=""/226, 0xe2}], 0x5, &(0x7f0000015940)=""/177, 0xb1}, 0x2101) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000015a40)=r3) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) r6 = openat$cgroup(r5, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000200)='freezer.state\x00', 0x0, 0x0) 01:21:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe07, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0x80, &(0x7f00000005c0), 0x1000000000000024}, 0x20000805) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000280)=@in6={0xa, 0x4e22, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x32}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="640b56a73d6973de987f9e74df421640030cc8a53297a9a5a611ce6542ad0851e768b70561f4ab395d5480ae259ee36dfae10be6ed1c3affc20520490eb2986079edac", 0x43}, {&(0x7f0000000400)="1c681094c881797c57129cd5edcb7bf533202a4ab760ac7eb010ba1958fb46804bbebb755b1168f025a8c4f648758f6d28e6fccd5802bfe5783894140e9b017963b392c984cfbeb4d465d4517e69be8f08b417ed5debadfec167739262e38a85144aa5aa40d11175ba0f8edf1dda3f9de9ea976e7c6c0922ee4eab06be8c2d4ad5342434ecea5a0114726125248ea0fbf3a7828f6255188b1fd36b2978660f9c16ea7d3bcd1388250dd1f7efbcd5c769c61c6f92a87269123d7677a978913f27323fb019fd6cc5701416a9145d428809a474e84ee7e40110092fb9fb703f216423640fc73ebe", 0xe6}, {&(0x7f0000000500)="afbc076f587a5f47eb5e6c64e9dc1598f4c6e1970e965cd2c4e1c82f18ccecf05d20ac2226e24bdec42ac9609cc9adbba29b341254874b64e0a5265284ede6141b60058099837bdfc80a353808f01995697b", 0x52}], 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x5f8}, 0x4800) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001040)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) sendmsg$kcm(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000005c0)="10a81651d6bdae0f6b2eac9b74903f90bd1a16d57c436658b0f255edd41dad2f9d768e517702e79dc6846f85682d4aba0918cbd8ef877c6af890345979e2e7cf0fd9822faae10f1763c418a4ba3a3e4e71603eee81db1156047c94665756", 0x5e}, {&(0x7f0000000e00)="b90f6f5e2352e629c08a27c5e4bc39492f7979657995c0ca60df83d40bc061e5a4a4fc314bc16e2e8522685118bcbabc9afdcf043ee172d36fd7eed2c8f51668bb733a19dd0f", 0x46}, {&(0x7f0000000680)="af84", 0x2}], 0x3, &(0x7f0000000ec0)=[{0x80, 0x10d, 0x7fffffff, "eb9c9fc42f52561de4996f8f784f5eb46bd1fc000d6858fd0fe2a4cebe2be502f6d5fac46142ae8b50730b6cd000398c8e14dec0c3e849b41bb25fe303cb3acbee0442284197a4ca9c76222eb765d93437b7e9281a6098d37581aabe979826b05a71cb8167e7aa5f80"}, {0xa0, 0x108, 0x4, "fe4fc2e871bfee4071ae16e40043569b2f72e6da770c1d2a6301a0f943346f09550d933d53d6284840904b0796782db976dc088ac26709bd6c1bc96601877de68e79f6712b75b3f97c27645df83cdf386292ef9909de1c03d708440105ad434ce6513f64354ec6f4f051502ea76cd08aabcae80185fdaaa87aa99dcb437a305815fd69de1433d39997e0"}, {0x10, 0x112, 0xff}], 0x130}, 0x40) 01:21:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x3a00, 0x0, 0x8dffffff}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="000017e7", 0x5dc}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x8, 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r3, r4, 0x2}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) 01:21:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0xe2, 0x9, 0x3, 0xffffff3d}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x249000) [ 3556.391302][ T29] audit: type=1804 audit(1600824086.629:2191): pid=7627 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/440/memory.events" dev="sda1" ino=16288 res=1 errno=0 01:21:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe08, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3556.579053][ T29] audit: type=1804 audit(1600824086.789:2192): pid=7636 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/440/memory.events" dev="sda1" ino=16288 res=1 errno=0 01:21:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80300000100000000122e25d30806", 0x0, 0x3a, 0xe00, 0x22d}, 0x28) r1 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x11, &(0x7f0000000040)=r3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001c00)={r3, 0x10, &(0x7f0000001bc0)={&(0x7f0000001b80)=""/57, 0x39}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) 01:21:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r1 = getpid() r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) r5 = socket$kcm(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0x1, &(0x7f0000000140)="324fc8921ef11cf3df3c2fa316cb526467ef72ab5e6fd4678ade9c99cdda4bb4b105806eeff92ea2af0c038f3642a8f34bea08bc2db8ac3dcdd643bb01d7a4cf794383e1bc421be78a087e9dc3178ec6c9478ce12bcfa04e143e6f8ccb4786a66e422b5eb7c12dfd1a88e2c7f8da76af0af7d8ebb5cb1be950c4c205a61b4311db93058e4551d241f45cf5ded97b64e8efb5d5bf876c754e410252696c94a30f95d943be1d2f65fa3d90f7b0b1063d6de04ad2adf2e5883f56f309993c130fa83b550b7f608c8a95daf5445ecece8ee9d0530d96ec9954968a72df9cdecf97122c1fd52e2959", &(0x7f0000000340)=""/211}, 0x20) sendmsg$inet(r5, &(0x7f000000b1c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000002c0)="6c5272fe2feda323e2bd5b21ddd7b5db5ca0322d33da1ce12d9662dcdc6d9025ef22e506d9bd496b86fc18c214bb5e7c", 0x30}, {&(0x7f0000000540)="9211118d22a179510ce65f2d536ee5415b9f41847274608f06eecee744b71ba956e6c73659fc986da421d8708cb8c8feeae9fd3b929c12b276f65666d863a4cdd022b1839c7c9361", 0x48}, {&(0x7f00000005c0)="7d513dc6748646686146215488e0adf0f51d9ba7ed406ae0083065ab87083fdaf4af67da082c7c1397e1ea05eac0d271255276e7313f6fcdde07eda1da3c95d366df14e36648033a5014d847cfed2ffb2ff5480d9c91ef7cb8d7ae12918e4968186ec4e8e3875415a5b9bd70c9c40a502c84eaa583fbc08e7cce40cbf2fee35f33b9906f25ae878dda846a85ad700888e938e6386e5b4ff3b0a8cafd016cfd71dc4320ad73742190cffbbba8fa4bcc92424fad5b983447db0fb2d71ba02858eefe1c9a7f4f42cfa1083ed4a7b6bfec3032db45536d81b2924b1eaf886f374243da67a443a63f31db0c94", 0xea}], 0x4, &(0x7f000000b080)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0xff, [@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4c, 0xcb, 0x1, 0x1, [{@private=0xa010100, 0x200}, {@loopback, 0x13}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x461}, {@rand_addr=0x64010101, 0x1}, {@empty, 0xa000}, {@remote, 0x20}, {@multicast1, 0x5}, {@multicast2, 0x2}, {@local, 0x3d}]}, @generic={0x86, 0x10, "ba66b00159fc84baef91eadf5119"}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2e}}], 0x118}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) socket$kcm(0x29, 0x2, 0x0) 01:21:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') recvmsg(0xffffffffffffffff, &(0x7f000000d100)={&(0x7f000000cec0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000cfc0)=[{&(0x7f000000cf40)=""/80, 0x50}], 0x1, &(0x7f000000d000)=""/203, 0xcb}, 0x40000100) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3f, 0x4, 0x1, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5e1, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x202, 0x8, 0x5, 0x5, 0x1, 0x7f, 0x40}, 0xffffffffffffffff, 0xc, r2, 0x5) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000d1c0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8406, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x0, 0x5, 0xb, 0x30, 0xfffffffffffffffc}, @generic={0x3, 0x5, 0x5, 0x7, 0x80000001}], &(0x7f0000000040)='syzkaller\x00', 0xa7c8, 0xf0, &(0x7f0000000200)=""/240, 0x40f00, 0x6, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000d140)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000d180)={0x1, 0x7, 0x0, 0x6}, 0x10, 0x4111}, 0x78) close(r1) 01:21:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe09, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x28}], 0x1}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x6, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f000000a6c0)={&(0x7f000000a380)=@can, 0x80, &(0x7f000000a640)=[{&(0x7f000000a580)=""/188, 0xbc}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000680)=@generic={0x11, "8c293fdebe1e6ed11261023da7a412b2f238435127202eaa8556b1f09be7d18329fe175a21ddb94f9bf7d711ad59b1e4429cbd172ffb87d740b2c82d9c8bb33dc18cb762c02a6046c476cb7d4219f18b2075c59af3c3cf8c80acbce38f030d8303a41a175d934047bf38546c848d950a6e1e1307000000000000006d1f43"}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="49e004733b506a037a45875eefafb78d3a3cee0bbd94c5c4ab8ab0aeb14122b1849313352788f3f22d7489954fe098ca3a6027b143ce3eb95c7c4b0ffb4a06eba467af31e4f844d5f145b76c4c93dac57c5d63ec704e9cbe645686a9689b36efd858c83590087a52c97c805e6141504585bd871ba30a349fe87be5fdbb25ca6ff3f988e1b3358a23a1a5ec1190f680f55e20a5db14567d9b52a99ee186922f", 0x9f}, {&(0x7f00000007c0)="6fdcf8bc448dab9a365cc1511fd2cca6480b929d20c73cbb810fd15d434e74d1771a9cdf0fd78e42e27a89c70513526512c90dbc2d08c0ed04d9d14638c35aa786b805bf516a4387461bf6693012924a099e75459439eaac9b50d970fd326377d552e1b5ab", 0x65}, {&(0x7f0000000840)="3fb9fef8f2acdd2502a03f3a09404ae04785c716c35ce8a770456ab483c27a4feacdf4ffb7192491dd330b277746984aa44fff3bd833f1dd8c0d33085e4fb82fe97be8e0de451a1c06968a40f3678bdf26e51f225d68827c1d5691456740dfa87c3ed7f160be6b4f7032629fb3726aee2694066ab285e2242aaac10391a3a005460f5523af85ca08e065414cd0f1cdcec7f6680eefbe97db096c584fac83888f972820485ebe9fa312f193e9ca7bc2deb949d650aab96eae718fecaa171fd37c14e1508e98d9db9d1155d8ba4de0eaef4520222edab8058ba863f02eebd78dfeae00706465d8e258bfe1dae279a1063a5f57", 0xf2}, {&(0x7f0000000240)="15542e2721cd70cd6b799d75c9ed65243bf4ef2f37130b15f190", 0x1a}, {&(0x7f0000000a80)="fb18ea7dcc53ea9d94020a96c1f69c2a15cb2347608dc187a3fef4cb82b2a456528195c28743a4421e31cd96a508f9116f421709f9f588d5ed37689aa0223263c16f3ecef5cdaa40d3784bb1fb51a4d16fcfd00faaa42ea2e9a57a8fc9d39ba9b26186b09e221a2a938950f641a9a7829f4e600ee16a152f0948e313966b105279adcfe810ce117035759b2ba2743be4da52550c90fb18a4ce5cc2a538413f698d2c4ceeb85759cecbe2c520843d8b02e261a4a0a7bf00efe897ae1a046e", 0xbe}], 0x5}, 0x4000010) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="74f366681991ef62e532a1d5635fdc279633db18e0d5a800d9f4b8be3052c2d8f77228c02dd93c3fa728f4a58fd6df93a701892e64636c355ed7b147b5883f7fb737b8af06f1cc436a41ac9af8267072051b780b1f46dbb94aa3d555b47281be9eed2ea703a4414b30597a43db9ec674ff8a50c5730a335e56f024eace869f44b1b87ed873bb2ffd2c82c779b62c987c7d7c80d581d02fea96d67acd3c5012310bce903764add2f73b727928076aed35c9d9bd76a94ed9bca7c5e9de8342b9c41496accb", 0xc4}, {&(0x7f0000000b40)="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", 0x1000}], 0x2, &(0x7f0000001b40)=[{0x70, 0x108, 0x1ff, "50180c85c6954db77ed1fb4062d3d6c92576e2a0d72759fdd420849d42261c91b603f10c1b7dc16af9082ab886212898232d66da2b46e5c18ef8a0610275a5d9d6016b1556d91ec64e2230e5d4f160f390a3dcb14508f62b035763b4c8"}, {0x18, 0x107, 0x0, '7'}, {0xb0, 0x100, 0x27963953, "5e765af7a0629926af687c49e8283bee37ceb22b3fc6285c861eeb067c8cf4b6634d2c0ac1f086e5e3202bdb91da54a78b63e808402eb1b393000fec64a192d60eb247d7162dbda6872a20554aa26c1248f187f7ab29e0456fd595b6c908333a21dd83277a6bed4cdb6463eee97d9cf10d68af5e009f470bdc38b7baccf121cb3f6f26e8f8a5d6c8cdb0f91d78c1c47559da152f8ef5ba6c2b45354512e773"}, {0xf0, 0x0, 0x8, "02ed6d8352d62e2db434083e6d1b95177db0b9be9117e6f08691112d63c7bbe7931c77a6b5d50517fc2cad47a193ee27b4775e965c370e06180f67727b0a55a8b9de7157225f8ea77937517ad5da5bd5913730edb2e9cfe49e6fef89ff076962f073a17749836089dbd78251217321cf0a8ce2b3426179cff8542e5fba475f7b7bbb4ef1e77f138f4ee673cdf60a55b8ec8d9322d63807725d4f6876235deb1cb84f649ddbc41a5446089eca0baae1e0bfa15107c32a13962c657482086804979fca4f37884c9c35195544ed1138d05b6f8dcef5bd94850a01"}, {0x38, 0x10d, 0x1, "25a5756a399ed3820654eb5cccd3d7e5427c0c4786334329c3029077f245d7270ad75558bc"}], 0x260}, 0x4000000) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) 01:21:27 executing program 2: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000003, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffdbf}, 0x200400c4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xca, 0x0, &(0x7f0000000600)="863554d32fb0bb1b859e8496df98467f59653b545c1e7d7aa6e864525047ff8a3edcf5545000bda5d1bcefba6e40784743c7df785cc1f363349514d6e6b94a0cee08d162dfe13b013ed32c9c3e8b4e8a3aaea16d02c5c0929b5405631be99a95f030d874ec3802b6626454afddc5a586021f019a60a0bacd06781f6d795f2e5c79f067a2b33e7bfc0399f06d0b181e66f63aaa2aef05cbdabdda67367d21a9ab0422e186cb35ab5b0b5a029eb600"/202, 0x0, 0x100, 0x0, 0xb7, 0x0, &(0x7f0000000a00)="f207874f412bfd2520fc46578297ee886285d2e327fa96c94a27cb1a55f06004942620ce3ec8f3101a67e5c994dea70a10afbf738f1a5db27fe348ce657004924a7545e77a4d854c4793f78fdc7d701c2806d508610962174149131073e41bd69e69f1c4f07b09bc7dceee8e280ce4f546927087a5d37ba9bbfb036eadd0ceae57000000000000000077804ee75cb1e2a5b01c87a11fa1f6f9517250464dfd28be81ed8e1319180593502c6e73ae6122c0beb6549f978e", &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0x2003}, 0x10, 0x0, r2}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="4800d27e0000000000000801000001520067378cc352ff2cc035ece2f1d772155d50978212ca783a68f968545755c585a9f7e2b0298000002960097e852e12a6ceef4d604c7c6af5d31a61a0b3672aade7b3ef7272f4e83c982619688e0643b98b531a7f8e51453c5dfed9e67be0b4f4897a9a931a5f1af04e6b6060faf5c6e32a90db16dcb811a57f8fb68f0f2ddacde2a1ecfe65bdf84f47e722a2d1b9e1fd47571da770419f5eb9b7668b1b23ccb1b63a09f3cc3f1ade7fc48b453f7b6afde2c5de90d0fca4a69b63c148b7e5d551f9391623835b9ca96ab281d51deec70ccd92"], 0x48}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x80, 0x80000000, 0x9, 0x7, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 01:21:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x28f, @private2, 0x82}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe0a, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3557.808958][ T7677] bridge0: port 2(bridge_slave_1) entered disabled state [ 3557.816781][ T7677] bridge0: port 1(bridge_slave_0) entered disabled state [ 3557.879305][ T7677] device bridge0 entered promiscuous mode 01:21:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x8}, 0xc) close(r2) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 01:21:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe0b, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f00000002c0)='\x00', 0x0, 0x8}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x9, &(0x7f0000000580)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, @exit], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r4, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000001600)=ANY=[@ANYRES64=r4, @ANYRES32=r1, @ANYBLOB="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"], 0x32600) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x34, 0xfe, 0x0, 0x95, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x101}, 0x20200, 0x0, 0x7f, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c034f1114ba569cab33cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75041b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874a97a775913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f32636549fb0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x1e) write$cgroup_int(r6, &(0x7f0000000200)=0x43, 0x40001) 01:21:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe0c, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:29 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3da, 0x11f4}, 0x42, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xe0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x86021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x6}, 0x4808, 0x2, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000380)=ANY=[@ANYRESHEX=r2]) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r5, 0x3, 0x0, 0x8, &(0x7f0000000200)}, 0xfffffffffffffe11) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r4, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x9) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x14950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd, 0x3fffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) 01:21:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x4, 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x4fa000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r3, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) write$cgroup_int(r4, &(0x7f0000000200), 0x40001) 01:21:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe0d, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x8, 0x12) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000180)=0x8, 0x12) write$cgroup_freezer_state(r6, &(0x7f0000000040)='THAWED\x00', 0x7) 01:21:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff000000dab00426c500b706000001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000a7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bdcbad09f07fb2ea80e5cf8dcf819b5c0c40000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f366b89ab1404f92b2704550a4d1dd5c50b7420b48a93369a036bf9915cc5adfe94c756108afcd2b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba00c31a4667a774feab65f84344d5bc1ecb8855379a7536b54d77f0662d875990c1348c0c9478d6a5e0bb04903add573ed5722574d4b4459262b8af804f9a6c32f7584ec2fe150a88aa187326ca95af44aef1b83dacfa5901157e63e0227a6fde466661a96efa7dee0b5f521e0d486ef54a9f2485533439e6e2f42fa67a78ffb6651dfaa4ad7273eb220109a4091ac5c169728e8e2acac4996d8ba5c8f9274194d6d8e850387dec07bdea700723572f4e260000000000000000000000000000000083dbb804ce28f8a7f43224a1002c8f30e08aff2eeccb071a87fe4d2d07694a77e3186a8b9ed7b5154d3bb77d028cb12820bf937c18eda2fca1c39cd619d11a9e2c63e18a0b045aad11ea7d3b8c004e50cd555a538875552d178cf9ed04938944891830f521a71f14107cefaf98675e1561646553dcdeb7156068a013f972ce6105321b74d46ee50ae58f893918960e9e4ded5892c81ce2bd0599bb4a2cc2879baf0a0ff2b6cf33cf7e59de910709f841d6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0xc1, 0x2, 0x6, 0x0, 0x0, 0x0, 0x408, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x4, @perf_config_ext={0xddc, 0x8}, 0x800, 0x0, 0x1, 0x5, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000005c0)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ipvlan0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1, 0x0, 0x0, 0xe8030000}, 0x6d70) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000280)) recvmsg$kcm(r4, &(0x7f000001a8c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff5b, &(0x7f0000000600)=[{&(0x7f0000000480)=""/183, 0xb7}, {0x0}, {0x0}, {&(0x7f0000000540)=""/58, 0x3a}, {&(0x7f0000000380)=""/151, 0x97}], 0x5, &(0x7f000001a880)=""/13, 0xd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10002}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001440)="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", 0x1000}], 0x1, &(0x7f0000002600)=[{0x18, 0x100, 0xddb, "7fb6e1c8a90d"}, {0x38, 0x117, 0x6, "2f4e5eed2150c6e5cc94f56932c1242877198ea93633d9b5b778d9d9b0bd4d723f72f7d768ec57"}, {0x50, 0x117, 0x3, "7ab91ee1ff710d68e37e7202e8606a5bc866e12acf3aa06be2aaf86a89c6435d1ce2004a6a7740011dacaecf6eabd42018f5aeaee2a3bcf810a98f2485"}, {0x1010, 0x10f, 0x2, "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"}, {0xc0, 0x115, 0xfffffff7, "84a8dbe30ea8ed50ef030a27defb3d2a48d4662be50bcc426239f2116d634bc19735d849446cb022f9b42cece2e66078d3b58026806a3a643627534eb13174e297cd8893b2c5313ff8ba130103dcb4d074b769fb42ed889156453a402efdec056b68ac7c534836b2041b946750f30aca7c4de994cfc8ecdfea2fa336ec23a5dc56fee5502b3b2042cfb192b54ca606b24ab9bc9345063af6046c6b8f823e7ebcb306c2dd654bb691ed48710e5c"}], 0x1170}, 0x804) socket$kcm(0xa, 0x2, 0x11) 01:21:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x8}, 0x0, 0x7c4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2464bfe1, 0x6110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x11110, 0x0, 0x0, 0x7, 0x0, 0x7, 0x5}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa379b", 0x15}, {&(0x7f0000000440)="780756ef15458bfe417896de6c24ba606937b6c90586afd94b5e1a453cc5539797f1cacaad1b82cc07608c015cfe4b49c78e9bcfcb81cf5d155a940eb94cd355b9689fc08e04e729155e07a680d2f63f7cbd336b05b444e14e1d3de282a008840dd893ec4d5d160dafbf219c29dbf7b06ed434cf71c0f86ee7e5bb655e3737c4e8a8b28733ec9e2f8058118f123e35ef473d3d728b81a9ca1558c6f492735fc0af6c914c164d9fe949b4c895d965c18c96e41948e91c27587859bc71db640ea83088c12e786f", 0xc6}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e02", 0x78}, {&(0x7f0000001800)="3777c34f226af113365d7edf97131f205b1e5106f51c8b95db07492ceb194665678271c57ab689027063178026e190be14ef34379d70504c2fd872f648c11fa3c26db4ed6df0c88bb37c3fc924d7f2d319acaf902643d0c4bc42565f9e01d5f6b6b7568681700d68ac0086026714236a076527beaf4d02fc8c635954964b4cdb10557eeab36c6b536bfbcd2b64e762b0a46367a6b687e60d0b47", 0x9a}], 0x5, &(0x7f0000001d00)=ANY=[@ANYBLOB="00d90000009708197c0fab0000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000042af28c0a2799ed7fed5af748a4b16c6bbe33218f80da64bb07e46e4132cf56329cae227959b6c61b0117812b8ef849c1ef11eceb0900000000000000d68871205b0958f2cd04f553d37fcc7d00003ffb00"], 0x140}, 0x8818) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001940)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\\\r') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000280)) close(r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r2}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/53, 0x35, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b70000000000000095000000000000001c26e59bb842889c95ef1ba79618689974e65251a831de1911e7ce9427b8fe59cc6bf6d3d8e0d9a32d8767c40d1b714293becbb64f52c8197a991a5ad5b2b132abe5a4ff9e3d04d77ee508b4f79ce77748c4d0f7074eb8fc284872b4dcc8c365d98548b4fc3d8640f90c2c6b060f2a67d98f03848c8e3868229bba8647ca373da549ae6c972806fc7de1d287ed255275fbd100dd1046e9b0febe762635bd20f62a827bc127fd8969a01c5a6deca9cedd561e7d955df8a6cda5047fbead7ee7e76d51c70024b85bfc7f64b4d1a13e79c4fb0b7773bc90cb99ed505030f6b384ee396f80910953a83327277c3727ab0f1373f4effda7e880eb5e807e180dd7b2b87ffd5f455dd7ec613366c646f31b60e7197f04403a038202000000004b4cc097a2a902d050f439ac617e25d0937ed80abb39ee2fa21394026993e4d3ff80ad7237dc02ff6f1d3c298a63ff02cda4197f00a5c860182e1800000000000000000000000000004b6bc28339da0ac7170466ef8cf8b4eb79d30e129ceeaabf81d08525d23ad503d9a6b5edde39eea9ec40151c750267d8d20e87b33d05bce4f76f16947becfb71a119f066add94a1a149ceaf7eaebc5926331f63f8411dae73bf40a3dd5fb3ea1706b8b03713f4cb6b8eadeb89e1898efbb83a0376b976dac01800000000000003e4c2a275a06477384b15d48c97dcfde6a7959994dd5ed1122378b1f5b6c7321805add71d0f60adf512710bd35c0a8bf626ae78ee5395518061dab6d96b7ce944540c351ae6fd4e960368996202947bb3800da5ae1648603fad0989c3d8f207b0100000000000000000000000000d5409d75cdbfe279790c638347659b49ed51fec2d420f42a95f9c6cec2b8a8e447f66eb4dafdcc3cb2788c9d32bff9bfb7b4a04be7419f09eab58d6d5cf51e743cadbf6b03c35f01f3c78fac8a694315deaf612d82acc6eec01bc05d4a8b523e3494907ce98af312630d3a6ee0509057b9eefeb173bcf8ba4e2037f8ac6466cfefcf3264e2b07b6255f4b6688b32846d60d79a4c8a6c74cb48d2e90b93ba7a06d35a2c4009d5d81032641f5bf0116e5dbc4fe703eddbd39f131c2c4817bbc6179bb126857e29eb14d924d24000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x6, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0xd, [], r2, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x40, 0x8}, 0x10, r3, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x3}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x20, 0x40, 0x7, 0x0, 0x4, 0x3, 0x7, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000480), 0xb}, 0x10000, 0xa9, 0x8, 0x8, 0x7ff, 0x7fffffff}, 0x0, 0x10, r0, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x40, 0x8f, 0x7c, 0x2, 0x0, 0x9, 0x86401, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x3, 0x3, 0x8, 0x83, 0x800}, 0x0, 0x9, r5, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x10, &(0x7f00000008c0)={&(0x7f0000000800)=""/139, 0x8b}}, 0x10) 01:21:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:32 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xec00, 0x0, 0x0, 0x5, 0xffffffff00000000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000c40)={&(0x7f0000000300)=@rc={0x1f, @any, 0xf8}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000680)="4e2ea246e47fe199743abb9642b350536649be8d85c00b32f6a6515e8bb5123936e42d7ebe37559c36f68c2d5418615ad60bdb262af8e6374b11c88aa0ebb94d8b833d185ad1eb27f05125d6509bddb05eaca95a9fb28c06dba0870600aea463c669ad2838cdfd74a377230c3eb82e6843ab1eb7cede626a385249a5cfd0d7ddbf8839bcaf7869fa5191f1aebe72fcac31029ce6dc5d758438ea8222e751bd83d01444c22fc087d4dd3803cb1ca6f519927cf24fa231395100232bd7abc42cddbc92f0", 0xc3}, {&(0x7f0000000040)="5791612024eaaa020336a4fe7ba95674a76880656300a4b2e88221195f8120fc2e595722e3dc84ef302d7135", 0x2c}, {&(0x7f0000000480)="d4748265c8a374eec74ae92f6c01c8fd9b6ed430f3979b7e71327fabaae084eb959b683a94dcb1909325a09ab347e74c06ae99460fbf57f2dbe180ade546503f7ceda93bce8448594b7ae6d30e0df89bb42c97b713f091", 0x57}, {&(0x7f0000000780)="1c1cb32c640dd6be935264f387a4f14df797774630621b45ce038a4d7773b3e2688faac644c307fe7be16352dc3e3c1548dcc721d8220925db4356e81c40b6652171adf305ddfcac", 0x48}], 0x4, &(0x7f0000000800)}, 0x40000) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={&(0x7f00000003c0)="c68ecbf5f20e1b96c68cd20bba7b4839f4b0067db93e56eda448576de0ebe28cddcc4fee6ea38f80998d645a62aac93893c90e332f1695efd47cf3a9821c054a4cc188a36962ec5b87ad33561fce9d45b8fb827e894b5ae806c7b7c1a810f3214b0ea2443d98e3071c1bae43d5922a45246f4c8a90994748e04a6ee40445d8b24351419e7bae969a0fae39e6f8594013cd1cd4497e76eedbd229651294261dde9bb35c82c3c6894fdf5f2aed713839908391aa", 0x0, &(0x7f0000000500)="069a4fe3088092eab42295fd7b75a42c74a5188c98ee9d6278d9903897eb38caa27f342052be21ed87d21ba68c624693eacf", &(0x7f0000000540)="c8da312053e75b5c8586177f3c58fd10d1bf8c369cc7327d6deacf7427b2032c88072712046d98d2d032fd5c1a738476ba6b3a47f034bbeb9425a27e86df267d8aab534ea62ac036edcd6acb20b9957ad5250f1b0ffd2027ceb43e874a3b0c776b193479d1ee7c6918a90504d35a34c11d0ae5745dd0edf4b7813c627238707fcd2740d1fc4bbdeed5f67913f3f0f5f309ffa6de77d7cb2bdf239c6a98809ec300637457aac36baeb775515bd19d21acec5fae48e848e256b47dfdf4b34dd418b6a368670c8d8b900247b2308f90cf3f68f5a13a97e8caddc9769a6fc83e1416bf5d20834667dbb8632da58643dae611", 0x0, r1, 0x4}, 0x38) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0x9, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000240)=0x5) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 01:21:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000004ac0)={&(0x7f0000004840)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/106, 0x6a}, {&(0x7f0000004940)=""/84, 0x54}, {&(0x7f00000049c0)=""/134, 0x86}], 0x3}, 0x0) sendmsg$inet(r0, &(0x7f0000004c00)={&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000180)}, {&(0x7f00000006c0)="7425fc79811e23d1707210c411968edb63b6da3cef59ae759592ab22c550e7fae8d7add0faf2682059233d4706bea1498999922cf21ae3de1618cb82d5597b5be96d2766cc29f322a410edf72d490e52f7f7db", 0x53}, {&(0x7f0000000740)="46b46416bdac35eabce9313f79b6974b42067cb3cb68937e1718d9b453e10ee0e244f8447d5209bc856f832bea9e35e308020f36fab255fa9a70adab13df0b4b6c719fa863ba62f09bc518726e0b980336e695630c106c8fa1bb536218a62eaa8b68b8837e9c4104bcb3e2f1d80b4fc68c1531bb6ef20de5052f57d4b471f9e1d8c40e5d8dfa12f4113789462d1516b322898a54b1cb9851cf371030b3499f37471f838edf99b1a12eb8569664192494000ffc", 0xb3}, {&(0x7f00000003c0)="4e14ca3b34c0bde3f50253c5a68eb8b1ee5c26652a702c011dc9b8397d840d3d750188bb16", 0x25}, {&(0x7f0000000800)="9b3d49d0b8c811606aa4f77e68aeaf8d715b042194196e08c995be7fc6d0463e6eb6956c4f675a70c65ed6c173e5b3ccc89e45b28622eba8c854f0f0da177f1db124261ccf666a27f5e17fcb8c87f38949ab1ed7f092d03d1c88c776118a41c9a97e1ad03d33d68e955ff1b8e899762498ea8d7dd1", 0x75}], 0x5, &(0x7f0000000900)=ANY=[@ANYBLOB="1100000000000000000000000100000081000000000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="ac14141c00000000000000007000000000000000000000000700000001861f00000000021145f87078e80c98a89f7601ebc1ebbc06087d281c516b4f891b0700000001ac1414bbe0000002ac1414aaffffffffac1414310707bee0000002441c79a1ac1414aae0000000e00000010000003fffffffff0000000900001c00000000000000000000000700000000008907336401010000000000000000140000000000000000000000010000003775000000000000140000000000005516aa8229775ec38709f0273b9bf10000000000020000000700000000000000"], 0xf8}, 0xc0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r3, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x5}, 0x0, 0x0, &(0x7f0000000480)={0x4, 0x0, 0x3}, &(0x7f00000004c0)=0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="fd042dbdecf33ab86f036dd23dffe30e176f5a08b942762b61def80962f75e1d7abb07bb0f6123d600d5e9710c8423582326288c23838878293e90d645882500f4cc6f81a1fb"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x72, &(0x7f0000000300)=""/114, 0x3bfee755cc65183c, 0x8, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x1}, 0x8, 0x10, 0x0}, 0x78) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000a40)) 01:21:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000a24001a23ca02680fd66e80117887efbe3e675ee9ab2d2e4df4b088dd8afbb5c060341c1a4be54aad02cf1aad6fb83de4429ddbadbf27f6b6b2f1f4bfabd69bb0b619958b6696790a3e5abe476e92a373bafccd800"/108], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x8, &(0x7f0000000100)=r4, 0x4) sendmsg$inet(r3, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200081b0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:21:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000500, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:33 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x4}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc745}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) recvmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/232, 0xe8}, {&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000480)=""/40, 0x28}, {&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f00000005c0)}], 0x6}, 0x60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000132c0)={&(0x7f0000013100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000013280)=[{&(0x7f0000013180)=""/253, 0xfd}], 0x1}, 0x170) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000134c0)={&(0x7f0000013300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2, 0x4}, {0xb}]}, @typedef={0x8, 0x0, 0x0, 0x8, 0x1}, @union={0xb, 0x1, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x4, 0x1}]}, @enum={0xe, 0x7, 0x0, 0x6, 0x4, [{0x2, 0x1}, {0xf, 0x7fffffff}, {0x5, 0x6a87804d}, {0x3, 0x7}, {0xc, 0x6}, {0x5}, {0xe, 0x2}]}]}}, &(0x7f00000133c0)=""/233, 0xa5, 0xfffffe84}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000013700)={0x3, 0xa, &(0x7f0000013580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3f}, [@map_val={0x18, 0xa, 0x2, 0x0, r3}, @ldst={0x1, 0x0, 0x6, 0x8, 0xa, 0xfffffffffffffffc, 0x1}, @jmp={0x5, 0x1, 0xd, 0x9, 0x0, 0x1, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map={0x18, 0xb, 0x1, 0x0, r3}]}, &(0x7f0000013600)='syzkaller\x00', 0x1, 0x1e, &(0x7f0000013640)=""/30, 0x41100, 0x2, [], 0x0, 0x20, r3, 0x8, &(0x7f0000013680)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000136c0)={0x4, 0xc, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000013780)={0x18, 0xc, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x8, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfff}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x28}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x3, 0xa, 0x8, 0xfffffffffffffff4, 0x10}]}, &(0x7f00000005c0)='syzkaller\x00', 0x9575, 0x2a, &(0x7f0000000740)=""/42, 0x40f00, 0xa, [], r4, 0x1b, r5, 0x8, &(0x7f0000013500)={0x4, 0xfffffffc}, 0x8, 0x10, &(0x7f0000013540)={0x4, 0xd, 0x1, 0x3f}, 0x10, 0xffffffffffffffff, r6}, 0x78) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1, 0x0, 0x0, 0x1600}, 0x20000) 01:21:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000600, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x6, 0x0, 0x0, 0xc, 0x1}, @volatile={0x4, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000000380)=""/4096, 0x34, 0x1000}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 01:21:33 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r2}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/53, 0x35, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b70000000000000095000000000000001c26e59bb842889c95ef1ba79618689974e65251a831de1911e7ce9427b8fe59cc6bf6d3d8e0d9a32d8767c40d1b714293becbb64f52c8197a991a5ad5b2b132abe5a4ff9e3d04d77ee508b4f79ce77748c4d0f7074eb8fc284872b4dcc8c365d98548b4fc3d8640f90c2c6b060f2a67d98f03848c8e3868229bba8647ca373da549ae6c972806fc7de1d287ed255275fbd100dd1046e9b0febe762635bd20f62a827bc127fd8969a01c5a6deca9cedd561e7d955df8a6cda5047fbead7ee7e76d51c70024b85bfc7f64b4d1a13e79c4fb0b7773bc90cb99ed505030f6b384ee396f80910953a83327277c3727ab0f1373f4effda7e880eb5e807e180dd7b2b87ffd5f455dd7ec613366c646f31b60e7197f04403a038202000000004b4cc097a2a902d050f439ac617e25d0937ed80abb39ee2fa21394026993e4d3ff80ad7237dc02ff6f1d3c298a63ff02cda4197f00a5c860182e1800000000000000000000000000004b6bc28339da0ac7170466ef8cf8b4eb79d30e129ceeaabf81d08525d23ad503d9a6b5edde39eea9ec40151c750267d8d20e87b33d05bce4f76f16947becfb71a119f066add94a1a149ceaf7eaebc5926331f63f8411dae73bf40a3dd5fb3ea1706b8b03713f4cb6b8eadeb89e1898efbb83a0376b976dac01800000000000003e4c2a275a06477384b15d48c97dcfde6a7959994dd5ed1122378b1f5b6c7321805add71d0f60adf512710bd35c0a8bf626ae78ee5395518061dab6d96b7ce944540c351ae6fd4e960368996202947bb3800da5ae1648603fad0989c3d8f207b0100000000000000000000000000d5409d75cdbfe279790c638347659b49ed51fec2d420f42a95f9c6cec2b8a8e447f66eb4dafdcc3cb2788c9d32bff9bfb7b4a04be7419f09eab58d6d5cf51e743cadbf6b03c35f01f3c78fac8a694315deaf612d82acc6eec01bc05d4a8b523e3494907ce98af312630d3a6ee0509057b9eefeb173bcf8ba4e2037f8ac6466cfefcf3264e2b07b6255f4b6688b32846d60d79a4c8a6c74cb48d2e90b93ba7a06d35a2c4009d5d81032641f5bf0116e5dbc4fe703eddbd39f131c2c4817bbc6179bb126857e29eb14d924d24000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x6, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800}, [@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x21, &(0x7f0000000200)=""/33, 0x41100, 0xd, [], r2, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xf, 0x40, 0x8}, 0x10, r3, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x3}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) recvmsg(0xffffffffffffffff, 0x0, 0x0) r5 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0x20, 0x40, 0x7, 0x0, 0x4, 0x3, 0x7, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000480), 0xb}, 0x10000, 0xa9, 0x8, 0x8, 0x7ff, 0x7fffffff}, 0x0, 0x10, r0, 0x8) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x40, 0x8f, 0x7c, 0x2, 0x0, 0x9, 0x86401, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x3, 0x3, 0x8, 0x83, 0x800}, 0x0, 0x9, r5, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x10, &(0x7f00000008c0)={&(0x7f0000000800)=""/139, 0x8b}}, 0x10) 01:21:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000700, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000600, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14d8}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8104, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 01:21:34 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8001) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_es_remove_extent\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) r6 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x7, 0x7, 0x2, 0xff, 0x0, 0x43, 0x80800, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b07, 0x2, @perf_config_ext={0x10001, 0x9}, 0x1200, 0x100, 0x6, 0x5, 0x17a, 0xfffffffc, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r6, 0x0, 0x16, &(0x7f0000000240)='ext4_es_remove_extent\x00'}, 0x30) openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)={[{0x2b, 'memory'}, {0x2d, 'pids'}]}, 0xe) openat$cgroup_ro(r2, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000003c0)='memory.current\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000400)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x54) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000540)='*#)$-)+\'3\'\x00'}, 0x30) 01:21:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x8, 0x12) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r3}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000900, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x1f, 0x81, 0x8, 0x1, 0x0, 0x1, 0x2000, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0xa9c}, 0x14008, 0x7, 0x402, 0xe, 0x100000000, 0x3, 0x800}, r2, 0xffffffffffffffff, r1, 0x5) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x1, 0xe0, 0x90, 0x27, 0x0, 0x0, 0x5093b, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x80, 0x3}, 0x1, 0x2, 0x80000000, 0x3, 0x3, 0x7fffffff, 0x1}, 0x0, 0x3, r3, 0xd) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x6, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000000)=0x3) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x40182, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffff89d4, 0x17f5}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) 01:21:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x400) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 3564.481315][ T7925] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3564.540021][ T7927] bridge0: port 2(bridge_slave_1) entered disabled state [ 3564.548837][ T7927] bridge0: port 1(bridge_slave_0) entered disabled state 01:21:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000001340)=0x4000000000001005, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000000600)=ANY=[@ANYRESDEC=r1], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x15, r0, 0x8, &(0x7f0000001300)={0x2}, 0x8, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2b72648b6120"], 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7a, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2075b8c"], 0xda00) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000300), 0x1}, 0x4400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={&(0x7f0000000340)="63d2ce0e42e2eb6b4071f4991cc107ac9e50acd8be4db0a00d2624a6431f64dd12422f98f3dd2b9a26584b21cf6a03ae5bd5b678328d59e83b9925a481110a7732c1743fc7d1831dbfd98015904b0f1328bcba1da169e66fc0a26cee0bdf95154214b59f81269f0652138e2bf9cf45be6a175c2fcbfa078e5f61c5cb7e3a9790536d1fe9a0441b4cdb245e669111272c1a364f24ce7185918df4a8710ccbe9c46039754e2c3974d653f9fa28b1f63c5cc5", &(0x7f0000000400)=""/91, &(0x7f0000000480)="3954340928e9f4d7840175f382ca3e4ecb84afade9ea645d1dcae31177814990445067cfc4", &(0x7f00000004c0)="ac8d6963b425310cb08d445f100028cb50604e7c989b93af23f6d6a6c7d15817b40278bd332a0699821f632f55adafacde9427835d335338edd30368669fdbbecc4f15d167be93017a990906994b", 0x1, r1, 0x4}, 0x38) [ 3564.585758][ T7927] device bridge0 entered promiscuous mode 01:21:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a02, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a03, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3564.948903][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 3564.948919][ T29] audit: type=1804 audit(1600824095.189:2195): pid=7953 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/452/memory.events" dev="sda1" ino=16271 res=1 errno=0 [ 3565.089917][ T29] audit: type=1800 audit(1600824095.329:2196): pid=7954 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16271 res=0 errno=0 [ 3565.732433][ T7925] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3565.768257][ T7925] bridge0: port 2(bridge_slave_1) entered blocking state [ 3565.775558][ T7925] bridge0: port 2(bridge_slave_1) entered forwarding state 01:21:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:36 executing program 1: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000c0000000300000000000000000000040000005a57a01214ae00005f00"], 0x0, 0x27}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x4e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r5, r4, 0x2}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r6}, 0x8) r7 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r3, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x9, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@alu={0x4, 0x1, 0x8, 0x3, 0x2, 0xfffffffffffffffe, 0x1}, @map, @call={0x85, 0x0, 0x0, 0x12}, @ldst={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @ldst={0x0, 0x0, 0x1, 0xa, 0x1, 0xf6c19d5eda2f4bc8, 0x8}]}, 0x0, 0x0, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0xeba14a4e9e4ff287, [], r2, 0x12, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) 01:21:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a04, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3565.783195][ T7925] bridge0: port 1(bridge_slave_0) entered blocking state [ 3565.790342][ T7925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3566.249086][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 3566.256424][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state 01:21:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0, 0x96}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r3, r4, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x14, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1802000000000000000000000000000095008000000000000000bda8626cd82e27c358793c56bbc9284c465d822579596cd20f27c20e756b2c24786faa1a73ef68fcea2f38670dfe6acfdb67e052188ea4c3fb8400d036e350e4a47a8b19fc6c7bcfed059c908207579644caccdd0b2fdd669df66c3202da3b46afd169f80e1d78a3c620523842fc3b7c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) 01:21:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a06, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000480), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="13", 0x1}], 0x1}, 0x400c2) 01:21:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x4, 0x0, &(0x7f00000005c0), &(0x7f00000014c0)='syzkaller\x00', 0x9, 0xa, &(0x7f0000000640)=""/10, 0xf56001f258298b74, 0xa, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x1a, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="95040aaafeffffff"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x2}, 0x8, 0x10, &(0x7f0000001340)={0x4, 0x6, 0x7fff, 0x7}, 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg(r1, 0x0, 0x20004810) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="74d2075b8cf94d0175434b440ae5c5350e675393493bc17b83f3a09938a80dcc79e603e05d19163a5b4bd1be6913b1fc5d2b1fc442b005f03f9fc343c58de59b2b80ccec73d953e141896c462d60f9b425c61af9d57b279abdf6cd783d7b5fcfee5b4b8496b69c21027522482a39799d922096ae97606017514a8363b16687c7cd614a1aee3bd933dad8e63a2d4b0073aea16244ace6efaeacc0240814"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000001500)={[{0x2d, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'pids'}, {0x0, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2d, 'memory'}, {0x2b, 'memory'}]}, 0x3e) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa2428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 01:21:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a07, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3567.907553][ T29] audit: type=1804 audit(1600824098.149:2197): pid=8016 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/454/memory.events" dev="sda1" ino=16343 res=1 errno=0 01:21:38 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0xb, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x40000, [], 0x0, 0xffffffffffffffff, 0x0, 0x4000000}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x1, 0x6, [@remote, @empty, @empty, @local, @random="e8255e2eca73", @broadcast]}) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'veth1_virt_wifi\x00', @broadcast}) [ 3568.074559][ T29] audit: type=1804 audit(1600824098.319:2198): pid=8006 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/454/memory.events" dev="sda1" ino=16343 res=1 errno=0 01:21:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000480)=0x1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x41) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b4c0a18"], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000400)) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="1968e93cff84c009be2abb63374e1af29583c54fd9e34cd0a9a5050a56fcb85e583dfbedd800d809d41e646faa485cbdfa828f0edc9f06c57c84cce5caa7abec2f2ff0ae890c933844fc7d80cfe0151cb6b0da2e66e45f6e520d16688136342bd8049c4156a43b0df77f4918a3fcbb7d517ca41d0fb3501960722caa41be8f410a242b095f5936194f2902620a61289ada986da885e54827b4ca4f41c38efb5eb200"/175], &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x1a, r4, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x3fc, 0x1}, 0x10, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={0xffffffffffffffff, 0x10, &(0x7f0000000b00)={0x0, 0x0, r3}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x8d, 0xcd, &(0x7f00000001c0)=""/205, 0x41000, 0x3, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xf, 0x7fff, 0x5754}, 0x10, r3}, 0x78) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)=r5) close(r0) 01:21:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a08, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000100000000000000000000061120000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000026c0)={0xffffffffffffffff, &(0x7f0000002600)="093dde942abff9e3a5817e2a047bc147f26416b41ff229e771504e3e2f92845cd08742c4166008c681fc33c18bc35780398942f6f19660dbdcf3692e", &(0x7f0000002640)=""/78}, 0x20) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0xc, [], r5, 0x17, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x0, 0x8}, 0x10}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000180)=0x8, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="7c4a1800fcffffff18270000", @ANYRES32=0x1, @ANYBLOB="0000000000000100180000f30349000000000000000100005b740370161f31132a1dd75b68751038c6c50b8ca791ccdd2fd6b8725d94"], &(0x7f0000000340)='GPL\x00', 0x10001, 0xf4, &(0x7f00000004c0)=""/244, 0x41100, 0x4, [], r5, 0x0, r6, 0x8, &(0x7f0000000380)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x8, 0xffff, 0x1}, 0x10}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xd2d80, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x10, &(0x7f0000000a80)={&(0x7f00000009c0)=""/129, 0x81}}, 0x10) recvmsg$kcm(r3, &(0x7f0000000980)={&(0x7f0000000840)=@isdn, 0x80, &(0x7f0000002440)=[{&(0x7f00000008c0)=""/150, 0x96}, {&(0x7f0000001000)=""/239, 0xef}, {&(0x7f0000000700)=""/57, 0x39}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/169, 0xa9}, {&(0x7f00000021c0)=""/76, 0x4c}, {&(0x7f0000002240)=""/67, 0x43}, {&(0x7f00000022c0)=""/126, 0x7e}, {&(0x7f0000002340)=""/219, 0xdb}], 0x9, &(0x7f0000002500)=""/197, 0xc5}, 0x1) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f0000000280)={&(0x7f00000001c0)=""/185, 0xb9, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, &(0x7f0000000680)=@raw=[@generic={0x5, 0x2, 0x5, 0xabce, 0x5}, @jmp={0x5, 0x1, 0xa, 0x2, 0x9, 0xffffffffffffffe0, 0xfffffffffffffffc}, @map={0x18, 0x1, 0x1, 0x0, r8}, @exit, @ldst={0x2, 0x2, 0x2, 0x8, 0x0, 0xfffffffffffffff4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f00000006c0)='GPL\x00', 0xff, 0x0, &(0x7f0000000700), 0x40f00, 0x8, [], r5, 0x0, r4, 0x8, &(0x7f0000000740)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x4, 0x1f, 0x2}, 0x10}, 0x78) 01:21:38 executing program 4: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xfffffffb}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000200)=@qipcrtr={0x2a, 0xffffffff, 0x4000}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)}, {&(0x7f0000000280)="e6d607", 0x3}, {&(0x7f0000000340)="39a689e0d10219cd8e3096f16a32ad859db01d1f4e94db5298844a02ee44dfd504932afb99b4431e6b923702189efc443bf15f7a6675463b51b4715aae36e1b34cd17c7da59296040afceb1cff1ba183ca5fe62f1391f6030ff8a5d3bf19ca973491330fc9d028af406eae44ff4594f4dc00e20c15e3552f8f3c26", 0x7b}, {&(0x7f00000003c0)="c792d5d5a22fc4bba27b5255ee641d5afeee13b4d4a6c60800a7be16e9009b9db404daf83991a44cbd23192230a83bfd657a21468c3608cdf66cae42cdb23826a1d8dd748bbb4529b4cc830a66832341fd451881b750ee064fc0474d4ad39185f7ada684cc2a3eaab3b5d201d093516801266d141fdaf83fd0948b6c3fbb9e81764784651ab8878ed22be5547c7292a700ae14e8c02bf1857d06dc210a070d2cf67ad24f831431ca968e205e1132377253c09606", 0xb4}], 0x4, &(0x7f0000000480)=[{0xc8, 0x107, 0x3, "43893725081e78b882db5a23a3b146c5de3ae96d6de149602219ec89018ee35a4e8be0c08828a39af28bb8aff58507144da684121e87e15890cb99dc1dbbb06125ec8ba2c03f7322f2e98d0c885b223ee117dc3d2434effd5f7706b568145764bb37cbe846fd251d6349cfc3a6db8ecc634dd542749f91bf289d449e5506db2055a980ff9172143d033f44fdd4d6452fabd10ae37fbd89a83a57f2bdc87428c133b64b61934c43ef751e7518be20075e74afe3"}, {0xc8, 0x6, 0x6, "fce8b419cfb20bb95ea0b4f233be71cd04b2caf1c728b1150d50dc95df20816f5ef6fb5444b392c7f0614cb7b459ff54a238e52758bec3578d01bda107fac02ac7eb69c7b98e01b99de240a68229d4a76970d35a86ac10dba4bc142e86c2302aedf2c1ff85c3ca3f70fa16ef53afdef4333b68f7ffa9000e1c04f53377d5ba9e3a64dd19e0d080abd3ca00c323029bf4bbb8f59d164b05093585ae74a65ae8babf3cd68bb2935ae3b6cbf3075c6222b483"}], 0x190}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r1, 0x0, 0x0, 0xd8, &(0x7f0000000340), &(0x7f0000001340)=""/216, 0xffffffff, 0x0, 0x56, 0xaf7, &(0x7f0000001440)="0d9e2d1976654e6cb8ba8556e2a6c8314e079e7aa401ad3599b35e107d447d4152539477138a179b6002ac0c6a19e127f6cbeaf9c11b2753ed56183a9ef9ed58b38a6719d71d430e03e76d228bc6a3a2709fc7a09da3", &(0x7f00000014c0)="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"}, 0x40) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000000)='./file0\x00'}, 0x10) 01:21:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:38 executing program 1: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000100"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000003c0)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="479b659cbf5068ae8eb2287709ff46d7c68656ef86a4fb68e099d08490", 0x1d}, {&(0x7f0000000100)="a4544dbfec06f51bf47406689171e2efc1abe890b5bd78a0a397f433e209e6ac11b397e0ccd2c5d424658cad47ef0aa171be05dcd90042cf4e43291883a3b5b97b52d46d0c9b28c5452165f7604fcd2822e673beac3c83277c644841a87dbd04fe90e08f7ed7de23d4ed4a24c9e02c4dbad5a449", 0x74}, {&(0x7f0000000200)="771f1c484a2f5f65cef02a12e48f372bcef876914486bab1cdef0f4ec6c33a91028f67b9d74bfa4044089025fc7d6f20a2f7243d72bc782611919b0a644c9b5f393edff6f22a9afe65f4066ba7c938691071687a78494f8b514d4c844741ab8d93dbbbe3be2c5aaa299868d2da4e14d118ba41633724bc4f7b96dce3e50bc59005cec90a540fd591095946", 0x8b}], 0x3, &(0x7f0000000300)="c37e02e4101b527e7c84ef0bb409bb5a8c16bfe3007016c792087d97e5d13a7ea08a9c2fee73c5c1c544f4a2", 0x2c, 0x40004}, 0x80) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000019c0)="2e00000010008108040e80ecdb4cb92e0c480e003700000000000000000000000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x7, 0x0) 01:21:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a0c, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a08, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x2, 0x14, 0x4, 0x7c, 0x0, 0x1f, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x20c2, 0x5, 0x8, 0x8, 0x6, 0x9, 0x72}, 0x0, 0x1, 0xffffffffffffffff, 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x400, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time_for_children\x00') 01:21:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffffffffffff556a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x1, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x20441, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 01:21:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000005a000500d25a80648c63940d0a00fc000e0003230200a06d053582c137153e37090001800300d1bd0000", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x6, 0x0) 01:21:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x21, &(0x7f0000000000), 0x1e8) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x81, @remote, 0x3b}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="f7", 0x1}], 0x1, &(0x7f00000023c0)=ANY=[@ANYBLOB="400000000000000016010000770200009115e21cf6eac23b96a6373b63b05581ca0ddcae67223270a842c4328c5d461b311d7454cd1a09a6ed000000000000001010"], 0x1050}, 0xfc) 01:21:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a0e, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3569.379199][ T8092] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3569.410883][ T8092] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 01:21:39 executing program 1: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x3d, 0x10}, 0xc) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00', 0x0, 0x18}, 0x10) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0xc, [], r4, 0x17, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x0, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="041506000500000085100000fcffffff85100000fbffffff180000001f06725880b2e5d9db4bd35c07b43a8cff01003f0000000004000000d81bfefff0ffffff18290000", @ANYRES32=r1, @ANYBLOB="0000000000060000"], &(0x7f00000002c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x7}, 0x10}, 0x78) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r5, r6, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r5, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup_ro(r5, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) 01:21:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x12) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x400, 0x0, 0x0, 0x4}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 3569.625213][ T8101] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:21:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a60, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000b00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3570.075806][ T8101] device .2 entered promiscuous mode [ 3570.126407][ T8102] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:21:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000c00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffffffffffff556a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xe, 0x1, 0x1, 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x7}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x927e1bca41624ef6, 0x70, 0xb3, 0x40, 0x0, 0x6, 0x0, 0x101, 0x84392, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x800, 0x6}, 0x10a00, 0x8, 0xffffffff, 0x1, 0x80, 0x40, 0x7}, 0x0, 0x0, r1, 0x2) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) [ 3570.365741][ T8102] device .3 entered promiscuous mode 01:21:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/372], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) close(r0) 01:21:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x14}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup.net/syz1\x00', 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001c40)=ANY=[@ANYRESDEC], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r3, 0x25, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001380)='./cgroup.net/syz1\x00') perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x3f, 0x5, 0x20, 0x0, 0x6, 0x1, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x7fffffff}, 0x44d44, 0xffffffff80000000, 0x8000, 0x5, 0x1, 0x3, 0x20}, 0x0, 0xf, r3, 0x2) r4 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2d, 0x80, 0x3f, 0x0, 0x5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x584dc9c8, 0x0, @perf_config_ext={0x1, 0x7}, 0x4c001, 0x0, 0x53, 0x5, 0x1, 0x3, 0x7}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000013c0)={0x5, 0x70, 0x2, 0x3, 0x6, 0x6, 0x0, 0x9, 0x8400, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x4}, 0x60, 0x200, 0x7fffffff, 0x2, 0x100000001, 0x4, 0x7fff}, r4, 0xf, r0, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 01:21:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x401) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7d, 0x0, 0x2, 0x1f, 0x0, 0xf3, 0x11, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb4, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x100, 0x400, 0x6, 0x0, 0x9, 0x20, 0x6}, 0x0, 0xc, r0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 01:21:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000d00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1, r1, 0x6, 0x4}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) 01:21:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0xd87b, 0x9, 0x7, 0x0, r2, 0x7ff, [], 0x0, r2, 0x1, 0x5, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r4, &(0x7f0000000800)="0dec448bc6dfb119d2e7db944a03cd8d9bf849efabe13a7f2fb60a465bb11059a6e802f283dd6ffbf3a2010a65ce5460a3ef59e4fbd4340a08e4703cf41a1aa237d1aad743cf6beb9f6d1e874274a5eecee97b2b503b9a1cf296a5a65751e1a5577eafaba097b70bece6580ca4771fac9a5cabe0b27615d7c5383d2079d7dcf01e571c", &(0x7f00000008c0)=""/4096, 0x4}, 0x20) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000007c0)={&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)="beb540091cbd4d97380d956fb7806beae59256a0158a89fa47e1e289e793c79aad60ab8a838ee925f4d17f8071b672e8460cc71a047293b9cd42e6897a0edf1d10a4b54c10b2582406520ff90ad94b3396549a1051b3cfde7a54de0220efca4397897db72ac9453922ca812be518f8e0961d8e4cfff5ec8cc284a1d43f5f7236420741bcd2db97ed00d504100fe9c22894a55e8a9fa91f8d68eed49c06b27236ed607b0f346725fc4399d6088d028252370c61884306adf0a85332833ba14f398a401ddf", 0xc4}, {&(0x7f0000000200)="220db6486b9bcba8e576e70c2420d26ff767292ddaf4baa1db8267fff5c9b0bf5959cb0c98e47463236c9298b100e15de6c7", 0x32}, {&(0x7f0000000540)="ebf10d0285e38dbaaa38328ae447777d515e2c9daf6c41497fd01922a372797ee46629abf6e205275ac338eb5d1d423e71fb1a1da61095acfc2d818eb09c37d16468f53505a6ac0ebda922eff5e018e28dfbdc203fa4a9b479a08cf20992fe34e10ddb8cea26f7739d624698f05030b86b1be837bb639b3e9b9df224f17a8a22907d826fc88fa09181c2c7da2e986be8c3fb235f3735189f73befcc2a33b1c87cd42c375baaa36e79292b9acb1dc0d0aca660955317bb69ceafdb695f7c26e125cb284705ac1db2b87dd07320cb9c852", 0xd0}, {&(0x7f0000000640)="662897350343d591102873c52311bf691bcc2bcd1809495c44eb33af347961a83e338f00735f0dfebc19155305e4b1fdfbdd99ede4a0b4b32566b70991685a8846c301e5d268166abab832e7474e41ace74ee4ea90f8d012425bfd8128dbf9a790149f23174c1a4c06a16973a12ccd23df76f2b8c881441ca4e00d4f80a306e9de327af90a1dd576957fe83f4f72ddc09ad580adc672c638c5ff9e02b5b44cf7c01e41c70cfd275c8e7ad3da174b33b5969866ed1fcd84c3e7f570fbfcd80366c87c8fa9a503147b951c1422e5", 0xcd}, {&(0x7f0000000240)="3404ed822951cce20314b234276018755aca54ba889a627033", 0x19}], 0x5}, 0x40800) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="07829758acf395f6607353156696e17bd8be89", 0x13}], 0x1, &(0x7f0000000400)=[{0x10}], 0x10}, 0x2400c8c4) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 01:21:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000e00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:41 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0xfd, 0xb0, 0x40, 0x4, 0x0, 0x8, 0x21000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x0, 0x1ff}, 0xc80a, 0x5, 0x5, 0x3, 0xffff, 0x7, 0x8865}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) close(r1) 01:21:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000072008105e00f80ecdbc0b9f207c804a01e000000302e20000000a3030e000a0002000000da1b40d80589", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000100)=@generic={0x26, "ebb81706b1598a1ab626b606c3209fde2b7a771b2ef57d50235e5965f539abeb395ae3b61a59dbb92abba80e3747a80754493db30e6a06046ba14aca8f88b85fd34ea76a32f87481a606cedfa5b90399fbab2714ccefc66a7dc2d49dc6ae697b1f06c60e3c39a90ec991748663cbb80bc18e2dacc1c370de7955fbf6d640"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="f6c36f4931cf8755fe7f540712d9677a1563000050a10b6dfe47dd0ef721a0c45a80c0e2e27c62296b004d4b2a6ac8c8bee35dbee8389785b6270d38a398a7452dd0b557c751c65e98c267e0572b1afbc5f2745c566b140e631dda2ad24281316a9df50352506dd3c6afbc", 0x6b}, {&(0x7f0000000000)="e68ab522815458d0a63cfaae97eedd55c135d3f5855e11b5b4bf5ccbf43f8e6d82d3786c44287ed96cecb00462", 0x2d}, {&(0x7f0000000200)="1a439e0860e8aeddee35235e1047df7bcb4cd9d070f1b20bd6235752355ce650c87b1bb7a8490bd91bb458e81d899ced5de4b0d6a508973ec74981eb286e41d742f412722f8aa3b52fcb7754734a06a07072c8fb7525893c6802e76d997e81a140acf752093863d0794332af2866b39170a73ee8b9073baaa5a94694333aa044492567621e035cb8268f04c1a03d2ffb1672ea102e392243", 0x98}, {&(0x7f00000002c0)="b02856c5ee3839df386a", 0xa}, {&(0x7f0000000b80)="bd1b62074968701d2226401efba91ce2a23ff7198017e51abe6c7bbe7cc3ec83792fdae32f772078b8fa4bd9a8f1edd5f21443529580a399f2890fbaf6b4327fd094e42ae74515d7770bdcea1d027accb9bc62247a601a5bda86e4ec4424", 0x5e}], 0x5}, 0x20008010) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x1, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x70) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x40000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r4, r5, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r4, 0xffffffffffffffff, 0x2}, 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000580)=@nameseq={0x1e, 0x1, 0x1, {0x2}}, 0x10, &(0x7f0000000a40)=[{&(0x7f00000005c0)="3c080266b4331711f4ad407d4f2a8c8df789bc7f055809eab63a8b283172776ccfec7c64074ffd3023c3cf4f4185aa704521dc75b0a83a71fb586414b11242cd1993e7041aaa700e939b75b0c66b9a7fcdd0e54b63258126d27e4eeef33cb06d18da76c0a5947d1644f5c1434c061769ccdd7e2eb5106185c266e055d7647ee82433f004b73034518d12", 0x8a}, {&(0x7f0000000680)="21be43bcc5e2b631fb6b7d661caabe7b5e85628fcd57b2f239223d364677371de2e9dab9c992e7e8d834d772ff4dd16d", 0x30}, {&(0x7f00000006c0)="3e9a33234996d28de007680c1c4da97d2fff81425e70a0d516594725612ddca44e2bccc872aeaa86fadb3ad6bc9b44f6b4f3be65f287b3cd14b2726739dab2a22a1a2e1c79a139fee4cae0adcac3c029baae120ccc5059fceb90fba9a1cc10cee5064a3e", 0x64}, {&(0x7f0000000740)="53f85f8d57c46619502933ca47a7f764a65400cdf827a967f4a39a909b0e6dd486f15aaa643c314b2e8b053834654f2096375ecb19d27c316c5cb90be6eb43ba42f76a609b6a8b16003b9d5942bb785568bb3b34abf693066ec396d2358e9ce7b8d6dd795adde79e3bb6781390ce5277303a38633bc9548b38f55ce0febd01e60ae246e45bad294d88ef99d3486e5de0b3e0d9747e6e6dd1970d4675ec7b74060e510b96bfec5307558d05f6ca3d50bf74f517500b34b61da16cbcbc7fd288e8828e3dfbd65b1976e958ce6eb42d73694efcd973e9854e288d0c419e61aef7ca08e6f58057f22d21061c285405a022c8df2dc358f12409d2d594aeb8", 0xfc}, {&(0x7f0000000840)="e3372e6e872e020a195f1a3f51f78e78d5cebd463533477d2153faa98229021b925abe5a9c39090affbedb788777007e744632826a984d99bc88378e6bed687d61154378db1b435e0929f51939113ef42d707d8292920ee1f7e5edb8016191b9a8782b8b8a7530a0034b909f0c82dec80ee2103af12b6d1fb5b7cf9d7c2e3a3e610accb0e829a764d45909dba844243f27b8893134d7975d976663655a78ddeb7324a8a11cc08586d79e748c742bfd", 0xaf}, {&(0x7f0000000900)="7432606e236a3b2b897e09aefb71a14d860252812df3fad9674f73ed7b3d064e9e39fb7734e07b05b6af8161ee50b09f95731190cc6f29e2569e288739e3ce3d0834c7ee5c489260a0504c9e9c73b0a9e696d0753fcd8601d515f1167b8984fa907593e95cdeae678ae707c3a539ffcfa9f81df1cf8c74d646b90f74b1b5e9a60c31c1d514bbac2ad90a9401193a7c59101230355c0ec376364a9a383dc2794da53e227ce7542def2f40576a1c3b4726cf0ada56f927312118b800a958f55ffc79f984b21f9794a6", 0xc8}, {&(0x7f0000000a00)="1bf0b24eff3dba9f2d5cb94d40bd08d2e17e5bd4996998c9bba5d9d0301215c19387de821f22eacc9e62ad5ed203bca716f132542f60dd4c13538c", 0x3b}], 0x7, &(0x7f0000000ac0)="c202c8e595d0a5ed8c3d56c2a6f1a39d0ed80172a2dc85e93e1bd5b92cef36474e30ef6148e9958294a8a082696b9f8af8efbece03917909f27ffd9d063728cc8ba4fb3ff220", 0x46, 0x20000040}, 0x850) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000005449458796983ba1a2b14d085d4b880000000000000000000000003e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r6, r7, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r6, 0xffffffffffffffff, 0x2}, 0x10) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r8, r3, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r2, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000440)='freezer.self_freezing\x00', 0x0, 0x0) 01:21:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x8, 0x12) perf_event_open$cgroup(&(0x7f0000000800)={0x0, 0x70, 0x4, 0xa, 0xf3, 0x0, 0x0, 0x4, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xec, 0x3, @perf_config_ext={0x3, 0x80000000}, 0x10880, 0x4, 0x2, 0x5, 0xff, 0x81, 0xccc}, r2, 0x7, r5, 0x4) 01:21:42 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffff001}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x4}, 0x8) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001c00)="4cee5448245fcb6c15b3007433a7db7d39a5766e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4a6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a631ebd1d2d750717465ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b84288d", 0xeb}, {&(0x7f0000001e80)}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="f4000000000000000000000007000000440c9d507fffffff00000005863e000000030209e0e2949d914e85030c0336ceefd06334f7f2c50110e8796a29ef402a92db900554232c09058266ec010e47f13791d7e21a7959a2d2b09f0a9bc26b2e28a85756831730e0000001ffffffff00000000ac1e0001ac1414aa000e333cdf17beba250ed0b0db3b864900000003060a171482bbfb82f52d0510a2ed6121bc0988c351bf497dce20021231850c0101ad6f1ad01953865b0aa40a06078ed59274ec0202010e30c4cf0ec5eb8bd88713dc91071f0e00000000ac1414aa0000000000000000e00000e0f9ade57e060200000000ac1414300000000000000011000000000000000000000001000000f800000000000000140000000000000000000000020000000000000000000000f4000000000000000000000007000000070fa4ac14142a0000000000000000891f08ffffffff0a010101ffffffffac1414aaffffffffac141431e0000001830f8864010100ffffffffac14143d862d00000001001269d6d319c9ade8b3f625f5b47e7fb394060526175c06101b243e2cc2b3ff8399fdbac6efe0071378ac14141bac1414bbac1414aaac1414aa863800000003070ad7d2419397c9e3a8010ee07b55ba6ed2efc455af5de1010b966cca49de8fa7dcd50604f93e070bf9486e3c345d127488862100000000060ab5b7428396760283050d020291680826fc5cfe63990404e1aa8806aed145f8940400000000"], 0x220}, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000080)) 01:21:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000f00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 3572.310109][ T8196] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3572.365998][ T8196] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001100, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3572.596697][ T8198] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3572.635603][ T8198] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x6, 0x5, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000380)=""/206) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="95000000000000001784feffffffffff850000005f000000b4b9f4ff1700000095720800fcffffffdb611000f0fffffb18190000", @ANYRES32, @ANYBLOB="000000000000000007a70001f0ffffff18130000", @ANYRES32, @ANYBLOB="0000000000000000134a"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000540), 0x41000, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x10, 0x400, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0xf2, 0x8, 0x1, 0x0, 0x0, 0x8, 0x8, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0x1}, 0x40000, 0x101, 0xfb, 0x8, 0x0, 0x2, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r5, 0x0, 0x0) close(r5) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xf73) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x410}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x2, 0x0, 0x3, 0xe4, 0x0, 0x1, 0x10200, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x2080, 0x1, 0x6, 0x3, 0xac9e, 0x59, 0x63}, 0x0, 0x5, r5, 0x2) 01:21:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1a, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7fffffff}, [@call={0x85, 0x0, 0x0, 0x23}, @alu={0x7, 0x0, 0x9, 0x0, 0x4, 0x40, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x9, 0x0, 0x5, 0xfffffffffffffff8, 0xfffffffffffffff8}, @map={0x18, 0x1}, @generic={0x1, 0x2, 0x5, 0x7, 0x4}, @generic={0x5, 0x1, 0x7, 0x9, 0x7f}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @map={0x18, 0xa, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x85, &(0x7f0000000100)=""/133, 0x40f00, 0x3, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x1, 0x7, 0x4}, 0x10, 0xffffffffffffffff, r0}, 0x78) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x2}, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)=r2) 01:21:43 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0xcd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f0000000680)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)="c2d6ffd6c55e09f664c908e751d36f7e049063815eaa13a3c4f0f34bc8358b3bb16e596b2a9f1b9f82111de916ba854d986c9d626e471078f09d22ef7117dece4f6eb8f3e34ad23a0d17950f5868522a1ac09faf93db1b8bcf883ea6cf930c4f0d4ea9d5015945de0d477b21baecff18e7eabf600804ac270b5a2d65adebd2d70c3e54fc16f41f4fd8dc465a1d9678a5498c0b52f528fd18f51768f0c8db1f98ce40ed8b6f85069e491db6555a8cc49ed5a86170cc3a9a62d39aefdd7066a64f63604d17ef273dbc7b5ffea2b1a19bb454a82eea7990ba7bb452cf6df7d0a0f7ba124fe7ac20597cd3615a2db7bc3f37c23ba674f5d5ec", 0xf7}, {&(0x7f0000000700)="a16931b2a1e04cc1b8c2353cec93eabb0cf746db9bb93c3666cbe4ce77842dcb01628ce3822f15cbac7681c38375ceb43b501c915b21a5396e5b06be085bfaa521072b8d97f4e202cb1285eb5041417b5b600c45e37ac0c7bd3f4c2bba546f26185010539934c0857374264400a7854ec49d", 0x72}, {&(0x7f0000000780)="34a5f1b973893da1d0e02452cf60f4f801ac6a05840fd3ab5bf3e968ce9c05b2b7ab97cc13a5291fee", 0x29}, {&(0x7f0000000ac0)="b9719d0e338fd8b32edde945f24431a1f8db576717892b071f32bb8dce5eb8f538d161860cee35f36fd6f5759d5794770eab8a389f61e076faf5485c1ef990ac02787410a3da11", 0x47}, {&(0x7f0000000b40)}], 0x5, &(0x7f0000000c00)=[@mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}], 0x30}, 0x14008004) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000dc0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000300)=""/5, 0x5}], 0x2, &(0x7f0000000e40)=""/215, 0xd7}, 0x2140) socketpair(0x1f, 0x1, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) close(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000f40)=""/102400, 0x4}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab670157f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60eb18797a1e6bc0000ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f0000000a00)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245c8e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e7a1f8372ea", 0x75}, {&(0x7f0000000200)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df6876fa7b01f214746e130052371f2168905b0b5e8415b26f514bdc066267b0464e9dc7fe45d0d4094b84ef80008000"/65, 0x41}], 0x6, &(0x7f000001a980)=ANY=[@ANYBLOB="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"], 0x390}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='memory.current\x00', 0x0, 0x0) 01:21:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001200, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:43 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000540)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc00090007000699030000000500154006008178a800160069000200e558f03003ac02007451eab4383500d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd8}], 0x1}, 0x0) socketpair(0x2c, 0x4, 0xea, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="f6139ffdd3a759aa3eb34e43404d20a9cff52ff8f92e30c3d69cd9c01c4c03d0280ab693acbd71861140e2841fdf9f583001dc562414f2f5cf4f809cb8ec3bd1dd50197594eb46a4664169bbe8525ac1a2bd9471a65612bc0a46a47b76a3a3aeb36691c245ef4735434804adddd6ed3a43ccbe69de6f1a66a5471cffbab36c715538d8a58fa2d0088348826749c63842afd1e816c4c949df67", 0x99}, {&(0x7f00000001c0)="f315c774c6f8f743a0935e45f999a139d0179518841dc372a4fe4d9321f1bfc49cd7c082bd2fcd6fcb2378e92de38005ea863ef520afae8be27a827de894d7b20e9e6bca017921dfa590a9033d034f1cb175723092e2b1b83968b15353ab34d4ff9c54033318ecbeabf27eb0a3a5c8aa31da47483a61e66093e9ac7cb99b0794d01ac393da4b77d6618629a459795bf1415faa4a84b45d9cabac875dd35eda0d484f3b61080140914812740c2a3df81a79ffd1c167e8da80f5f3e8c33d51385a78f03d6897a1817c7855be427f36b31f86d9a3a18d", 0xd5}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000300)="65b4757d193d22e5083c33d3d7dad54904815325193d177fcfe7809cc78f6e5059705b33edb0c1135f251a333a64792504c2715897004c6a1356fe24183fa0914b3bfb2661d2ddb98cfc871e843900e29184fad9e379591753b52c0d8ba322d9ba8ac499fd2c85fe39a2ae2d5856e364783966709f2ecfd77cc4c29496a5a693217f1e3f73e75b2180c63c7f96d133fb625ff5cfd21d71702576f8e7e4f74037ada6ccc6fbf9b892efff7bdb", 0xac}], 0x4, &(0x7f0000001640)=[{0xd8, 0xd, 0x3, "8cc870fa3e948abfbb24f3ee49201387c73abed82ebe4509b8a4273d2d38a2eef017655dcbe4b4b5c691b8ea90dfa9d6de951cbeddfaccaa29b8a76e177b05a724fc1ce3c505ba15b25a163f7139673669121776f4bce4cf49baab203723d444b5b1276d8e14eb6caef68d625215f67f9b869ca9b7e575b6afac3fd9de16859dac4b1fa4b6f20748cf65ec5a5781932bf2d03a2f1552e6e8b577e96c2d06c52d7867c25c9477db6b2ce13f9b0a6db85edf6f0819b875748b4b5dff882a653d207034a7"}, {0xd0, 0x111, 0x8, "502b1d7ebb051bc0455a7b93c3e02bf6f27c81bddc0078200455f8752163f80cb00cf602f6e9e484e0bcce176eba89f78bd6fbb8c241e663f871d31f7d1d81197569b658410dda52894c91e9175d0808b58bc270a757267cea2776ba0461007ab62cffa81f33b4157381e8cf01a7aa608d405ff2ecc4c5eb23c12febb5c9e3b6c5318c03bfe56e6c0ff18e63e2c959a962ef1b853e662fbc39cb61463128ac0e3e1c45a5d04be1c0cdae3a211e3bd096e4a988348f6bce4eef8ad658066548"}, {0x98, 0x10f, 0x4, "c9c8a43a429880ad463f91a646b8495274ccf0f1abbd4408db0e32fabbe875d28f5a3a1461dc629adb08b750ca3c07693688ea707733c28fdf622433a50042c4f667df9c207f3afef1bc69b9b62b7c93221307904afeb02ff25e1342d6d95b995e6d4b2a4e7083afd2e6b18cbb83e2b166ba07ba1de8e14d6f3a74f228b18691c848"}, {0xe8, 0x10d, 0x6, "604c4d3ae56d12af54dd9fdae88625d09c27f89a5b979b31fc48e472f663ad4eebf9b00e2b14d8ce7d836e0e9c71301606c322c3fd53b23ceb8ba6b289bd5473ba2403f7ceacb257d0137abce9b656431794ed024283056e6f56e5b02c0d5c0b2d17c6758274ccda09ccb03fbb871e504e48c81a99b48fff747cc33e81ebff14ce54334b977c23ba79b3d1e7e4b052a81d3a742d22be869c11e2e0184c90c05a6849fc603f3d51c876b4f15919768f54f982227c20e635294a5649482c8cae44d75cf3490dc5cccbf77700cd2ae38da3e9cb7d637cd88b"}, {0x68, 0x113, 0x80, "37058a4e8bc558dd3c0db255baa673f8573cb1170742474e1e6edf6e1b9ded5b845d0e6ba905ff0343dc9ab8ddf22192a8b67931f2db4acf1b5ba6622648bc2b4d92d0b9fe2909f8f168f95a97326fda6c"}, {0x88, 0x1, 0x400000, "fd6abb93961cd1d0bd05001068e1ff614d0dad4f88b8c4105fd9c8057f5a5dad69947e1578fc88666eea0c11b0d42c90c0438a475e517674846959f09fad73e216396b894a856a58e22b42f5ca84abe5823b6324d9fb5eed142315c10369eeb8d7da73408f68f0af491f20fd5ef2610c3b"}, {0xb0, 0x104, 0x2, "9ae14d06fb224771ad5378ec9a718430104b24773c7267debc12b1000f647725470dbb8ad35b331ef2306dc936ae4181e1858f6681bd133ce191409faf6728f3b945c50220f7addc2fdf26228f3a05d62d809213141cdfb151eb3daa8b2840fef4ff46546e086fb4b5bcbe097cf18c7ac27a6ee93800a45689bbddfb086facb9cbd71a86151a15204027e4fda07b38c27e7f7e465c2383fb83"}], 0x4c8}, 0x18040) [ 3573.364362][ T8200] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3573.372576][ T8200] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f0000000800)=""/203, 0x4}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc524e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891090044aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007b11b740000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x80000001}, [@map, @generic={0x3, 0x5, 0x2, 0x3, 0x80}, @generic={0x2, 0x6, 0x4, 0x9, 0x3}, @call={0x85, 0x0, 0x0, 0x37}, @generic={0x81, 0xa, 0x6, 0x400, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000100)='GPL\x00', 0x7ff, 0x0, &(0x7f0000000140), 0x40f00, 0xb, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000200)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x8, 0x101, 0x1}, 0x10, 0x2e6cb, r3}, 0x78) 01:21:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x813, 0x20}, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0), 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 01:21:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYBLOB, @ANYBLOB="ef9c16d7afa2278e1a5da70824531aa9f86c44b24ed53be3095a3fc678bb76bac0075865e8ee7cb72d22d4022ae72f2181101035bcbc616d44648eda1c6c0118d36f6901c82e0f49387d0c95512933a128f140adb06ae06a3a107ca9148744e7d7ebd1d610ebd4942b2f56f102d3c993450b84f58cc4bb34ce0c320383dd29526002d02864e09d15d077f61e41ec2c588ebd1d540b05efc41369b9ef3795464c", @ANYRES16], 0xbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="38000000000000000000000007000000880318830f4b7f0000010000fae2ffffffff861300000003050d0000000000000000000000000000110000000000000000000000010000006f0000000000000064000000000000000000000007c53ae959bbc191ef76e19e000000890ba8ac1414aa000000000094043ca0d79d8ea0468f70951dc00000442c9ee1ffffffff00000001ffffffff00005dc6ac1e010100000002ac1e0001000000047f0000010000007fef26d6e147e0c924430a30da008616000000010607fb87ab518601095995f3933f9ce47d177865dcba90f5d83c4a1240d25f78bd4ea3d07c6146ab125500ee24e2ccad073866d3060db6d53eb6b5ba42553583c6dcb092809fe17926c8ca5f"], 0xb8}, 0x40) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2525b480a188c"], 0xda00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000a80)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/152, 0x98}, {&(0x7f0000000bc0)=""/175, 0xaf}, {&(0x7f0000000c80)=""/194, 0xc2}, {&(0x7f0000000d80)=""/79, 0x4f}, {&(0x7f0000000e00)=""/169, 0xa9}], 0x5}, 0x10120) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000500)={0x1, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:21:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x3ff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0xbb9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000006c0)={[{0x2d, 'io'}, {0x2d, 'io'}]}, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000008000000f7f378f562cfc37aa538fc69dcfdc155e489ddcbb31ff86509853232d18c522f008fdfff7859ac064cc1dcb6c394d660052ed04d0abafe8f23029e9920663b6558484d5422ff9e5443ea620b62e278611735c3b1fb4a384691a6b37638366c79c2365e09f75f63a80ed06140b1b609da198f5ace72"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000001680), &(0x7f0000002680)=""/214, &(0x7f0000002780)="4c108589ca0318b649050b4f652682ce4004d75e2071422cc5092b5eca4e968b408f41508cf9974a162c28f8ab87a5a84c745bf1c741daca866a9a0a5e9a1515be2814df18a2", &(0x7f0000002800)="9224afed4c2aa450b66cf79f5f81f85af19eb3719a2765692afe0d6f824ebcf497981b5e4d62d2991853c85b595ca0fb68241acb409fa2f3959b67b57e71e7e98f38d27a4228f09f47ad3406a0f514439af5eafffbd281d7522e19bad4a49d7b128e063aa16cbc83122306c8bb69bbb3f5da7cd71eefba1d837d069d59e9436a8a8cb167741f1ea2e6fae2057baeccc72ef5ec6bee49d83313ea143d9e162a5a9ab225df1875edf4a6659c564f3b6dce3d0ea29d3d073d8fb17a39cf4e222d99edcafecee8961ee140ec70337b", 0x7fffffff, r0, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x41000, 0xa, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000080)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xb, 0x3, 0x7}, 0x10, 0x0, r3}, 0x78) [ 3574.006586][ T29] audit: type=1804 audit(1600824104.249:2199): pid=8283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/464/memory.events" dev="sda1" ino=16357 res=1 errno=0 [ 3574.131041][ T29] audit: type=1804 audit(1600824104.339:2200): pid=8286 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/464/memory.events" dev="sda1" ino=16357 res=1 errno=0 01:21:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r3, r4, 0x2}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r5, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:44 executing program 4: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x5d}, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4000000000001d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffc9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f00000001c0)='veth0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0c0583b, &(0x7f0000000000)=0x10000000000080) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000600aa40fad316020000000000000000000085100000f9ffffff029282050700000085100000fdffffff9500000000000000"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x81, &(0x7f0000000680)=""/129, 0x41000, 0x8ced6e21c0d88bd8, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000740)={0x3}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x5, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) 01:21:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x240, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000200)}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000280)="fcae50020a94b601f5379b991717e7591a9fe1de189866b43fcaa70227a0f331a69d656f8031951faefec4b4c67f6bb12d335661b59ee838af583c231e778aa10362751def4d06f92f770ce8e209582f0d3eeb0392768c6e1ebec4", 0x5b}, {&(0x7f0000001500)="829fa2b6badf3fe28a112bc315ad9877a3181a9aea04b28217a5f9e51df5cc2c8b9e0791900c2cea34354614c191553d53700cd2156a43e9283670b331072e873c6b868a386ecf51d96d535fa7b5f9ddf1c8e7bab7f475bb2991be545f3c4c31f3cf72123f1f89ab7ff88bc391f6a6f4e21300ceee48b052ffdf99cff99a3ce8f43477a173181b08ce2c386204666e103ab2db38f651700001a1d20832604c5500c27438bbdce8a4b3f905b7f968d0464b9fc73857d2538c931d7dc123ea5f0f62cce6c9d5011515b801591f3f8ea510b8a2b0221ab703ebc5dfba302b03ab289d38fcb0d0edfd6a9893d0e7af9272f5", 0xf0}, {&(0x7f0000000300)="4e2e862f3884dd3a07d607079381db8e5a28b3c99466cab6a2a6f5e8e2298977ccbf9aebba7e5b624d40a4880e2779b5f6ed60a4566687bc1958d880a6410de5b57c9f47fcb4bb28", 0xfffffffffffffdb5}, {&(0x7f0000000200)="410e3b6c017ba381e54f"}], 0x5, &(0x7f0000001280)}, 0x8000) [ 3574.388529][ T29] audit: type=1800 audit(1600824104.349:2201): pid=8283 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16357 res=0 errno=0 01:21:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001400, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3574.521478][ T29] audit: type=1804 audit(1600824104.559:2202): pid=8293 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/464/memory.events" dev="sda1" ino=16357 res=1 errno=0 01:21:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x10420, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950d80ecdb4cb9020a00000006000002810040fb12000400d87d0000a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 3574.640679][ T29] audit: type=1804 audit(1600824104.609:2203): pid=8290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir644176691/syzkaller.9kI76p/576/memory.events" dev="sda1" ino=16342 res=1 errno=0 [ 3574.644645][ T8315] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:21:45 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x5010, 0x200}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000700)="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", 0x15f}, {&(0x7f00000004c0)="c02fd2b3110ae7b8f3b473bbf1f12f47db6f27a3f61f110b6e91c825281e6002b2fa9d30f39f7c3ca2e5552434f015dcd5ce668ce74221d26e6ea7d3451a306e9cb15a6c7754e1d5d30676fca4a18f4ac0e7c1a42d521e4838cf07de41f9699839caa935403ebeaeef399a9853e9ec95af5ab4915ea8f62e44759d6d2f8dfd4eac4b3f7f07f4b210f1f4", 0x8a}, {&(0x7f0000000580)}, {&(0x7f0000000240)}], 0x15}, 0x4008880) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@nl=@kern={0x10, 0x0, 0x0, 0x100000}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff0200000000000000000000000000211f6bef000100000000009d91409707a79498161c761a92f8f2e08d4ab696f4ef306152c4355570b2f188fe398d", 0x56}], 0x1}, 0x4810) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)="5325241b768c50fbf09850391be53a7915d6a1ed1eefed9c7b7038404c3048a5945ea5ce96dc13cf27dc3b40cc80da2d5926020724f4bf54ad0b57a3ff8d8e", 0x3f}, {&(0x7f0000000580)="3d76500b4845705ad36cec4ef6e33234df36323f7b1f9206881023aac23b666921a57c795b398028899991f42825bcf9cdb26552e1c39cbe7300f94c2f9ac001cbfce1a60e12d29e4899ebb0d8c7f91047cb324cbac75e6f59f552bd8b1b6d77e35c7204a998e4cf9f06416e96f728fc197628107356936ca3cce26cf0b6c0a24ce048c0c6bcfdf572769b8d38ef1a462d822ba9557abfa1331b41bd133edebdbb19b88a784968f0617a49831963cf48b41484ec68b74c65f794ab6c5a5839bb9eda866c28c52713a84b66dca6f5f64d8ef461c22b1834476ba4c5af03b73b38c000fd81bcd36550724e560531a1c5d4ec4ade4e7ec3f24293", 0xf9}], 0x2}, 0x20044020) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x2}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x5, 0x0) [ 3574.778173][ T29] audit: type=1804 audit(1600824104.759:2204): pid=8290 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir644176691/syzkaller.9kI76p/576/memory.events" dev="sda1" ino=16342 res=1 errno=0 [ 3574.835140][ T29] audit: type=1804 audit(1600824104.759:2205): pid=8294 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir644176691/syzkaller.9kI76p/576/memory.events" dev="sda1" ino=16342 res=1 errno=0 01:21:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001500, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x8, 0x12) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000380)="cc96b9891f175760d3ebb419da4ca223b3f4c84f3d90959f6b01be4c392f1644a0d54cdb1c774a6f6630da0d04db1809ce17423e7e091d3b66791742eac83fd11148c5e1e3d8568347d58cf057664f5301d4f76af6ed1a1c7288a5903b26cce635b069700ac970ed77591b0da88357cae40f7a9fe0f5a3ec4c6ec74c93d3bff3c41e66a48b3af3a4d79d68cc", &(0x7f0000000440)=""/208, &(0x7f0000000540)="181403b68bca335b2cd3835536dcb3de039e3728d76bbec7d818085645d047381bc591273b807275ef6a489e00bb62ed6815edfef8b2c2e9d2ebb6961380b0858868402102fdd6738422aa023bbc4a3e28e5d8fde8e0ea40068df75bd6b750967ab3fb0683ec2f09d783dcf5e69a752aaf42808ff62d3ca9b17504c24a80e179a2112d1ea4e576b3e5f1902a57eb68234e9bbc2ade8b839e369e826b6e916433dbd5ec3f220cabcd9afbb2815474434f40ccd70ffd45602372e4f54f1b2094ad0638e2dd24851d08d758ec390c5e66d4733f03e19df2e46b98ed5c6d7286", &(0x7f0000000080)="c2665c87fb09e4d0ff6a1a880162c9de19a522633ae4746ae0c2bce43349578a", 0x1, r0}, 0x38) gettid() sendmsg(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1b}}}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000026c0)}], 0x1, &(0x7f00000029c0)=ANY=[], 0x1b0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x47, 0x2, 0x0, 0x0, 0x0, 0x2, 0x20122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x743000) sendmsg$kcm(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)="d34e3d260d2d8b0867e6bc74114cb944b091777259e561a37f688ae21aabebe4cf920e5eda40a3f2f6443091ca735aab7c3b7ad6fe4ee853e2bbf1d1d629d9f203d7870a5ad422cf9dee071079c2f29f7f362fa4", 0x54}, {&(0x7f0000000280)="6df395669b54c39062191fc9fa987673c1", 0x11}, {&(0x7f00000006c0)="1174e2efca7074ca9398276ca8389fab3dad32a720998588faff1d2f07ecf20986e216b5c7033c2f090d36d4e900d634f42c7e18dbcf4dba5c2d7ec28b9b4869de296fc46ffbc3481c1f4c78fa290392a6f72c166713bb", 0x57}, {&(0x7f0000001500)="4e5db0456a9e266b9b743322a4e3c176f355c92f712245333905308cf3f2d7c2248a673e994470cd7655e94c83fc401aa570bc51be9533aba330ada41751dffc574204f89d8b28c9f588ea107c299599339437ae4387cf418172951cbfd254eaf480095066f7cd4a6784e6c0778d9f0ba0058551e527abc116e67e0c964621899a1f54ffd4c38c9c723a1781b2e0113312fcdc90cee6d22080d8c63bf77cfa22b9f56ffad3669bad4b01c54186666a32f80898fdf379c23947359974d1bba0f6f504428a8d09a6c4e0e216b83473b7f1f69629e693f4237543514757439416bd0d06692d259378abb0be4a43955c98525890119e1d1f963b9a5b2fec9ee2ae4dce5032a2b6024de7be236b4b96fd4406f5bc6f369f08eacf387878eaf398ac0829001f2b3ce7fa4e22063add01b2c51dee96c797d385b9d00a754ce1c5901ede25e736809c0470ffcb8ddae804e617238a3b8eb6a8753a4b61070f5df0fb14e3cc39a3edb85d5c755a2e9fb0ce8199e64e066097ad11017c5c90d1bbab7f92f8bda0202ee5a1bd11287d76edc2706e8a4d60183701447311b3c60d66bed8ee3fbe1b64c24d43f81fd9c58957b269d5df835d74d884b68047982fd0574fe540abd6eaffdc2d85443694f3b1d5eea8b9efde48e6fe7c5edfd09ed3e6ee3f3ecd8c13c63418eda46de667e2d17e86e70200cf7bfafe94c1e73c3c13d7690c8ff40fc6196d5ff52e93782a64cca4b7327bd6b97789d14ef3af7f8fdfbcf0d390fc6135fda8614026ea0184ff7cb41afda5e2dd1201f66030147966fed587985de043e07a310f01b1af29947a700f29e1b06b572011391343fc9d1633a096838b9566803b80f954cfe1d5c09529b341b27207399568140ffd90967b8bba92a2a544bd70b544fadb1edf78d245dd55b7eb99386879f1dfc4184c6141d6228d3ea26cc6cc5158b5c3290e69999dd78990547121d3f6c9a8491c8479916fe2482a0753c9608daddbd05200e8cc7fef47e5eff0e1b15c3be403d9475a1c1300481b1032540e3248bbc109fb520ab65498ce5172e089ef5603fec0c4eebe2e1ec8fa810abbf63f75cd65306e333d01545ecf77c2ed175e1761d9b868dbadc4d89d5f582870dafc0216dbf5b88f62a597f1648a82f2f85ee33b55649c2d53cc56bf4931bbb3e946402789d8dbc437b0416be330af39d4f1194f2f97ec4984c4660ff2d82e7ebc8ac3c73b602bbbc0817e3693c7918a22f07220013f9e194e38801d4bedba9b0858c1a4fc0a4bb39cb568bb4568c33354374c188095eeeaee1e27a2e6d6cabf209ffa8ee4341817ee1cbe267356c5f6025b08012bfd757070a8fbc885a4373e5a77e38105a591dfa7301fb0cac4eea1cfc0245aedd2cf5d789d3a9bc778e7ae81d28a2186c0ea70d79201c2b88a9b7fb4266a4aff351aaf19171c1371bc9031fbedb2a346f7df9db34885d132cf608d186b18fa84e57707630e59a443102399d7163a45e61deefdcf5f99c746194706b8c0fa7f75bbc556624993d72f311696b82c76d0dfc34a0310244adda74b328a2ee345d4e9711518d80f194efbd83f755341510e7dc31017ad50681e416daee8f6455c11bbebe0ba9a7d7251c79028c787ca52b247eb402319cbed9b1bf1d097ae0a4f21d41084b2b1723c011925aba4ae85474dc92fbe83645e2e5184964121df31d90dd2e0d22e4b8fb241b208bd463282545dd00cd335069a5b3c7af7ac71d3c38cf37f963b0d6a62c3c2560e815f5714bbff79cd4aa1a356f3f28761b0502773b14e39d3222c46fa204065245068d10cdb2d740d9eb34df1a1ac67e3de6427c496fbc0ca70700d9590b0d88698c11ac646e84c84cd438652563e9433f2d4f513fb3e1e2d780b11cfa7b5d8786d5539017bbc88710dcf0cb7e16128a111a0850f2f7590a3b109312eed445eb10728c9a4b1aa0457a453192d6de9c5bec557d36aa22bc7e69fbddb86eec8776add88e4f85c3706737a435f326ed6dc4a8220256b05a716e31994f06f8a36ccd6a4b9deef31d8fab0d5bb62f2dd1f31c95f8096c7d577e5b6794347cb6e2029b315feaba2f9156efd9c92afc9c646084493e037a4a3569c6f26226d86b8a72a3593b4c9956789fecb49d8c2d31d082a1941d597a32c3b9568b738bfcaf8d9c95120d1ef2202958351eb1048042093972b1b53c3d90e062be97e0e5c48ba26519f2139db0b469ca152a918a12c465b74c72767813f2134ba1be146e1c1ee1db67ce173a67f3482ff099d509d1292603f73f8217ba44b7bf1a22027e628ca531eb8d20c8e37b2756c70416551b7ff2014bf3f1f93e19e35907c5f076173d1b0f9e8579d6e0eb08949b5e36f1d754e35e2be709649de77d2f2cbcadd8cf20a9d07f3e03b4d9c3be56b60e72ab93a4d3282fe61d39d24c41a4a0fc8adca7b40d9f8713eb2c1e7d6523af5cd2794b0eab08dd89b0b4407b4b5004eb73710221b8dd6310b1baa8956eb42dd933fed5a22d399fbcc42be19b63c99827dfb4affd4372ed6beef5bdff1f66b53eb1b97ee1b7d6f0b730003c930d475557f369ffb45d39c54714ed61836df13fe1f84a9b885351dfd10f5fc67ffc633dd5f147a65ee9c69f6267e7c3d3e9a0105bd849dd4b4757f67cc09e757ce6d552135e34abe52f88590dbc92e57d1bf888f566e1987d53236fd1cfad124337240dde14efae268d8a6ac805ae6dacaebb95ebfe65ab8b165e4ebbd4cb06a4cceb6c1c0f53fc52a27ae5013aa97c49a0043009ad6956e54323f1993664a7c12cc881c6a1958a67face489272a774ecfc872ef62e2db38650697bdc9121d64139d39dab3a9ad8379611a6b618004a03fba287b9117697ef8f7d859523186b0316dce5b7183af7891eea93db4aa31f0f2b1ed6f3edfee281f05008e5654b63056d6ace49733e7060e453084091fa3fdde9ed212e72fff65414e173034a9f3796ed34f3a208d0a6160b06ab0b2da8a63f0fd917cb522e7986d18b6abccbe22a979d302b83e7c4f95ad7dc79f39bc2ce9ed51bf40317de76b51e923a1e39fa33c5efda8069eb3b6d3ad27d15836f80517c0d4c5eaf6827a413ddc9fce140299070f85079ba5a0a749d668e1c55f63cce4ec4cd753115e07d1256a9aa6718f4ee23f8ca3642881ff5fc173eb1226219efdf27f3cca81bbd157c7936b23a9ba0c16835f44d1f7c455ace85fefee5b3721cded5c521d49d01efcb85b1f8b01aa5e7b723286f3591e09741c00eab8959fcdc2959ccdb5852abefcaa13ed0b1152cef50a3cc0b51c095b2f0117773f40183c8c8391cc7a0b2ce4d1b69c1dcc904d2757b2dfed8949f8511af3177f224bdf324964b0b1e2790ee82c34f9ab36f270f341a08a7f0f780021bbcf9cee759a289d149fe427eed4d66b6a131d883b9f3d855cbd63a63f76d1792d3eee3e95efb9b7d91c72fcc88b486b3c08cb24e24d325f04def3b124fe70e768dea7d2c64d9040d7a1108ac42042755cbf55d0aecf46bb9b52426d0c375c1c5acaabfa7670a0e720a1c81cf9d24108d592f870080cf845d170325d1d187c9e39306d40ec7d8f95d7023dbe04b7527c0712cc4bac3b0ba16e9ba41e13128896492366ab3335986ff97cb63321c9ee8c5ea65c197e1edf1ce08e1eb838cfded13ea88e9d143588a09dbe7d2b2398f741c03599d540515d7d4f29bc6b7f23b9af5d32d1077e4c94ee6612db5a7fa0b3764911cb71d253d29063b7330c22662986791bde375fe12461e5f28df9beef662940c1cf2a45c95159f3eb4cc9bf21bbdc7aaf44a2925a433a64fa90758e6e7637ba7b551e733ee23325ad6bac1d5595a9cbec727cd6bcd79650016f706746e608558195529e846f3ab9aba4c9c9416fd823da87f40a6afb30a8ec11829f8a1fc76e44ed4cdd1513dc451d4acfbaad8914b6fc6450a700120f06a5351d53a093bddc15d03b54ef1797a45c09d963a55f9b5270f492aa1008f08eba73f83071195abcb3be0d1dc3837baf851f1a5ba2c94e4ed2926e40a0bcdd0f5fcbe83af3a03698d114b247ce429f24fd034e22e7eea4291f25873078732a6bab7cd9b45042b668b9515c0828ab10619998ceb39daa279349fc830671219425ff85e9914d2526318d08e948b2b0196c21b34316c74a952b57390f6b5e05dedc85b7c6d5eb058d9316cd1032e0829aed43e719be86c0902bd2fa786a52702c97d65e4d252b3dc2dec597a96f47b01936db817ee96767a1d8f2700aedc62284d99dd3929d9facd9eb4063c29447f057ee0c9350f971034c055c82823c97ccedf9b719125a0318c61c8221469dda6016eefa575a1bc388fc9c83e89688e52fee38b5e7cdf9a61abc5aa841a361f1cca342d027802f8c8e742467ae347dbdaaa31c77a118ed9cab9ee046439a7b38e58d4e41bce901b692d9660612012fd7641aa162bc07067463f6b7f66ad1c33b19e1c60fc98feb3ce68cdace648591a198a48c17ccba98a12909cdef637ba2e68e012344b8bdb8701f63cfbf2b1c1fd1524ed8e94dd6db0e080bcbc42d7961c8db540899f036ea8f9a62bf641e4b5dc7cee9adc89e66ba71fd0aa2f643cccb3ce2d3e3cbe281b44fb1b7debcfcf78b93a8950bc4d43f6d4f91a763a81cb5d33f1f166f256792b3597b26892fe2f51dd88255517e8122bf6fa8bec75b7bf6c11ecaf29a64643667f0ace4b28ffef7037570b1185d6bbea002ccdd7d31d6861bf81fe89adc7eb00e687e3e96e19d4b0e5c21758f5452c70b4e53fcb811b38b49909aefc067475cc576b1629a4496ea9a8d48ec33835f108a95746eee364166f0466e0976ab3b1fad6610b666ac8815e2cb2ca89b3a07f9000597a23f98dc8248141c472aab32275c61f078dc605da31b5ec39d61ef2df2b058a6b835e37272eb6270774cdb3870bdc9b3322bf14c5df1d4f346008473a5872d45031c11c0277408d72f8246965104649891549f7a4a3eecd108d368b474cfd975e344e6a644a93bad14b7bf07eb07b8e5bcff9cb78713d81efc9b26eb3c7db8e60f3d564015d59f736f98399740a87fffd390c2d3e548314b62c9f9b28961a5b38aa94a396d3fb38ea78c9adc542508a3a5cfed3cc44d3d7cf9866d6e1c4fbb426a7ef9a43292feb40f8123a44c380e9a59593b94ef23167e93a7da79a25fde3ccee4bc8b34c4fba436e78ade7ad3129110f2d6cdca4c1f35a6be5d7835c6c8226b5fa74fea07ae6e6e78c3ba36868e7abb09edcc593ff2b839bfccc420c40800d0be1ffad9db01ec12df1ed92fa842310cbf47e4a2494f7d12da08e33ee521c06a2996c210990bb5ba55c9145fe26db91fd2819752c80cad63474e002ff32e6e6680b71a1c30cdeef44c8b256ce4ee3d44a26f03c615fc8a85fe0595e2f90fc4b1802c161850ef2d26968b5dd6cb181ba6735ba19ddca489203736a052b1a689a2cad48e9e222a052e2dab7a66d8135c9147a641c401e8489a6b60da4aa3b6b0074deca30f046d53eb1eed002275cbe1cb9a61efc10a1453068d024564bbe1cd62b4d431550eee0919f70b10e1920cc3ef5de2b48eaa35acbc9352487e7ca0f00e42c85de9c26c08d0833c0e879e4406b94cfcf35d472823fec3cb8ac585d98b32ccbd7916eadae278a106298a96756a9b15550a956623ee1f963e2e63c41db1204300aed5e9b858f3bd162890a5f5d82617b1aca5dbc5b451f45dc31564790ff8b7ae03df66e554d70f7a765d90e3a64ac6de5b367bf46a50e47a7ed6c48aa7722715e2ee298674d660367553acac42efa2cd8a07ec4435", 0x1000}], 0x4}, 0x4800) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000002980)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) [ 3575.097087][ T8321] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:21:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 3575.403127][ T8315] device .43 entered promiscuous mode [ 3575.405446][ T8318] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 3575.606777][ T29] audit: type=1804 audit(1600824105.849:2206): pid=8338 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253644534/syzkaller.sBAFgx/467/memory.events" dev="sda1" ino=16241 res=1 errno=0 01:21:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001600, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3575.691564][ T29] audit: type=1800 audit(1600824105.849:2207): pid=8338 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16241 res=0 errno=0 01:21:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='net_cls.classid\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0xa9, 0x12) [ 3575.905631][ T8329] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 3575.929599][ T8318] device .44 entered promiscuous mode 01:21:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0xc, [], r5, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x0, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)=r5) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xe}, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=r1, 0x4) r2 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000d00)={0x3, 0x70, 0x4, 0x40, 0x3, 0x4, 0x0, 0x100000000, 0x22000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000cc0), 0xc}, 0x0, 0xff, 0x7, 0x1, 0x7fff, 0x50, 0xb4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f00000002c0)={0xa1c35709201ce640, 0x70, 0x20, 0x9, 0x7, 0x7f, 0x0, 0x554d950, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x22, 0x9d, &(0x7f00000000c0)="f24d67ac154217fe901ae6a77b1d9a21753766aa23020f8f1e1e37b6843c2441bd60", &(0x7f0000000400)=""/157, 0xffffffff, 0x0, 0x1a, 0x9b, &(0x7f0000000380)="dbbab94e35f13284f0e0b595b0a29818d87dfe8d8e6b129de6e7", &(0x7f00000004c0)="fc4008e297dd698d1a14b17367b2518e0d40f69bd2eb4cdcc5d7fbfc56dee5c17058562b081a63de7ed29200512e84c36912c696fed29386c2e3863e226d37e5fb13f23d0a7749a9a025c1cdbc47424f3dd006789475994aa400fb85cad6c863cc8c280de5c3399a71d343c2282490f935b134a558ec9877e0f7e1f2efb4a0ef04af9fbb8216814a4f33cb22d346ef6c10458d2aa9480efaa368a9"}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xffffff7f00000000) 01:21:46 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x10) socket$kcm(0x11, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a0, 0x0, 0x4, 0x0, 0x0, 0xb44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='9p_client_req\x00'}, 0x10) socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:21:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='net_cls.classid\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0xa9, 0x12) 01:21:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001700, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:46 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x40) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x10, &(0x7f00000007c0)={&(0x7f0000000440)=""/234, 0xea}}, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x151, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80000000) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x7, 0x6, 0x5, 0x0, 0x1, 0x0, [], 0x0, r1, 0x1, 0x0, 0x1}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) 01:21:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='net_cls.classid\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0xa9, 0x12) 01:21:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001800, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg(r1, &(0x7f000000b640)={0x0, 0x0, &(0x7f000000b5c0)=[{&(0x7f000000b440)=""/83, 0x53}], 0x1}, 0x0) close(r1) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000040)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="617d84ec3f2542eee3bbb45d2487ba7a865950d212a995728645976d399650f34239dd385770a66e862045bffc7e8dab273f658e3ef2585d43e0af84b3f12e865cfb38a4226717c3d42033e46e61ad9d2c686e8a531ba88968d3434e57a189cf900a59d5a974b90275552ea3f711cbfaf41f5f1751364bee58c86037ce669cb3534a342c14ae9449a4df3419e6840743d21e1f13a4d39a3a6590b4646ac1b7363767064a6ebda92719f69766ba0cb72b3ea6984ede43755a756c176b8665dd2413a2fe8b", 0xc4}, {&(0x7f00000001c0)="1352bc30eeb84f864a2352181b5a67fd7cd225b1b8955c614f9a7ae88064bd4e04387e9199107bb400e88a34fb05ef5545f1c73af4dcb91ec5a61548007b70e0f697f6034e7ac3785369ea9dbb23e077f4946d5d7f32b326dda58c887e7e8c106e86e3d7df137b5b", 0x68}, {&(0x7f0000000240)="d3499931ba4a25362893ac9f8e91197b2b837c3f14ce2825ac49e6a2b3389baf01c6a767ccd3a4a182e7b9a0b6bc8b3581659563fc3b952bc3a1310b3033043dc7ed27f2f236a36564706c55fb8e67fcefe2535fbeea335e81ad34c2c3e3db7649f7f89f7419232f1101d75f9af11db497c01acd5d31afcf2bcab974571d5a25869c889d206e44cb16db67", 0x8b}, {&(0x7f0000000380)="e49799556507d41a504d932e1d320ab9e9c7f3f3e9bad4cd8d61b5e89cbc2fed30772a2796d0c48e6078707896f093dd4305cacdfae394128fe0f1b9aef26add865c6194327b4202f133b7dcc167c10b09dc43f30aac55e407b32ebc83fcda1e083cf6048aab842e3ecc4b9fc45080b2d1d8651f609ed651bc7d834fcdfe675b00da8b2dbce412bdd398e6cb99205776b3836a3e8ea6bdef2b0344ce245d6714", 0xa0}, {&(0x7f00000004c0)="41ece955af8e59ffa66f741a3d15db07930f2bd683812d98fd3881ff726de2751e5dcd607957e92560eff90022cdcc8b2ed4acbd01cae2e3349e62481fdf141b6b5f106248395614806284fcc65a8b3eeadcc256c605f31d836b4343e828b4fa301142a096c3726e0dec3363d6bf43aeeb8cb0f52ce2b0856294bae55d031ef408a27d0478acc17b9b6ca3ff010c508acefb300a291f14ddda394e27", 0x9c}, {&(0x7f0000000580)="4f398aa40aae082747abc6661ea9831faa40d8a7d5b86f089f3d429f8bd5ad08683ab272c0a7a038a1e70b0a47fd712058506b88275754f084e1fc269f1b2cba58caddaea30fcf4e1793", 0x4a}, {&(0x7f0000000600)="4fe634d5911d122904840e8cc385b7e5fd8cfb84e5af6f9d55e62f52be929db1d0ff53dabf2163deea1decd831599551bfca9d5a852020995d66580cac7894d3dbfd402c0e4f171785b07f7cd1007e8a1a9ef950076de97ae626762cc9d7519be3cfe0dac2d32be307e9bb3ece20194088fcdcf1d44ed9feecf2c8954f8e9c774825efa12222037843fb27e3da63e8c1cad3af26014b4a9a288b645eb925589dc1d44d15eca7169628a7bec352fb07951db5a311a59c5862baf94bdf964e916c82f0cbe7d8d6aa124e791e03ae14a80602401d751047acc225060337bd704c58759ca1fb51f486404d0955203ea33af778759b47ee21301788cfc4681bd28f", 0xff}, {&(0x7f0000000300)="f68753ad71c033f0c108c686356086ab47c9070c5f151b373ceb4e2b47c2efdacf", 0x21}], 0x8, &(0x7f0000000980)=[{0xd0, 0x103, 0x9, "b90df658656ba5921db7688c9c82da4723982fbdba24f77255daeaa8daaae0efd3b5886ee9f362d5eb1d974a16f257f43e9d0937deae2bd8a6ea6a4551273e6651026c22c6ac28db7260e862ad423b575663047001ff255c7f198bc5ced08d0ee42a9b0dffef837dcf2c2188d3d4640b8f965fddfbae084b650b6e99fd1c6d787cd5efb875fc0a5ed07ebc3f26d7f8cef0a9f48eed68f21f67ae17ce4bda91799436ebfcf81b7641d6c1e72cf0e1777fc545ef0901c03cd9a5d68b"}, {0x110, 0x10c, 0xbf, "ffed0f84f18de2a33b04c8006a421f2b59369dac9ea269fa5a472d712f12f7b71fc95a376dce2ca4dfe4a55687a2afe1178424d77a2dedb61c70f74309a10152acf3dcaafcf6e0026a2cd96546c3ee92fde60d3c4989c222f673ddf1f99a68c70742a4f17e735da92fd5078b1a8bfb1d675af9aa5bd0cdd855813921efe64d4c80bed53c29d7eed80f66a4dd2b432a8a13f85e381abc4294fb21f3bd8a91229982c3d826373e62a3690b2557aa5d1707082d4fa9f388515e7ea988e7674ae428ef72dc3738704fb750485dafb18ca0e012488cbd8a603f1780cacc9bc9ddc666df113043665ce751da9f83d80d1ffb94b93dfda5c28fd8a342"}, {0x58, 0x29, 0x8000, "8b2414177ea9a97d51b36521a7acd2d7ec9478c1f1a8d9a5069b81e553817c43ec33d57c4a13154a06bc0a0698e85de6817732a61f021a66cf4f71071d875b94ea79452bb9"}, {0xf0, 0x110, 0x6, "c7215467f3051bccaa75571b18c505186a6544a70b28fbf703acb804a9bd2fdb1dd19326eb10389e96e4f8861790c72f5129b081eba0f089d3c012e443a9911c5cfc4396e9bca8cb61ebd59c978ab79350b078ae8894ee5cae8000e21f52771e9494409dc0ecf226c599bfe5e0469c1cb2c0c51676bcced9dd21885faeb60853b47f765eb47c527231ee6acc9c976de4cf3c9dc80223e5f89df61236eaf636043a91d7fca27963e65e867896f3e333d9b252679f5d98c170d3a23362f89d91ec6d621e7a5c1235a063ebf9aee462686ae636c60df8bbe9946a50c81e7ead69"}], 0x328}, 0x20000000) sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="94", 0x1}], 0x1}, 0x0) 01:21:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001900, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001800, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3577.711046][ T6575] device hsr_slave_1 left promiscuous mode [ 3577.741813][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state 01:21:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x8, 0x12) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000180)=0x8, 0x12) sendmsg(r6, &(0x7f0000000b00)={&(0x7f0000000800)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000880)="77994e6c954c9aaf6ea7ca97b10f07488605673c191d6c58f111d8b1ae22849298e118011310ff92a686361897abcda9729571820b33ee43cdfb8bb77b5b4f900d9040cc2bdceef539380f00bc5a296f8b4e9d02d609839edf36239166870fe8bfee8918d969832a30e98b16b0013f89c018a31e2fcae09cc2fb61361b63aa32f7ac266f9dc47e4f95c18aad961f691760706f5603942185ab285e76ad7f0c", 0x9f}, {&(0x7f0000000680)="49eb3698f865fcf931f9ad1d5103ab5743ff222b99585f5759d23076696f76605ca5c2fbee388bcb7510e24c", 0x2c}], 0x2, &(0x7f0000000980)=[{0x98, 0x10a, 0x8, "cd4af99151c59581be511ca728f13e18a4e59c7ac23c7e22d58224527eb6bbb755e5ad86d2092c0a60db3442173d88880ff01a41d33c06f878ecba5f3898cb95df932d4fcba4bdfb1a7d5332626117590b54b093bb8528a777a9062fca52ca4ecdf4a366d3379d2f17c4119e5f7da00881bf2bff8487b23c42e18640adc173257da6"}, {0x40, 0x193, 0x80000000, "5a24901b4d4515bc50cc28fbd9cb515420c14aed376e0ce07b16b245ebb428cc0c67f30b343d0fa3e7a092"}, {0xa0, 0x118, 0x1f, "2c5c63a64767cbcf5f62f54d932c04a50ef66a9679d8d4479d6430e29d38105652fcca990fb2d7192167e6b97332f147027f412f63c93547be17f0dcd3c3f730f3753e48069c6fc4038ddaba3162787b7eaecdcc23284235a77d63c91da4e1a2d7f271cf07d1cb69200f6285ac2081aff0e091c72bc3e65ab40ee0c597396ce9ab2d019e8e39ef7578"}], 0x178}, 0x80) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'vlan0\x00', @link_local}) 01:21:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) close(r0) r3 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000280)='rdma.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 01:21:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0xf, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000200)={r3}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000180)=0x3f) 01:21:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1000000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 3577.767305][ T6575] device bridge_slave_0 left promiscuous mode [ 3577.796060][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state 01:21:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth0_macvtap\x00'}) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7a, 0xff, 0x20, 0x6, 0x0, 0x6f, 0x8a, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x2, 0x7fff}, 0x2, 0xcb, 0x2, 0x74a0d6a7cf343d1a, 0x7, 0x800, 0xa0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 3578.011812][ T8422] BPF:btf_header not found 01:21:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001b00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)=@nl=@proc, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/83, 0x53}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000300)=""/177, 0xb1}, {&(0x7f00000003c0)=""/181, 0xb5}], 0x5}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef409000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) [ 3578.728316][ T8436] BPF:btf_header not found 01:21:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001c00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001d00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001e00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9001f00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3582.591114][ T6575] device team_slave_1 left promiscuous mode [ 3582.603459][ T6575] @þ (unregistering): Port device team_slave_1 removed [ 3582.616473][ T6575] @þ (unregistering): Port device team_slave_0 removed [ 3582.631041][ T6575] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3582.640235][ T6575] device bond_slave_1 left promiscuous mode [ 3582.657158][ T6575] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3582.667386][ T6575] device bond_slave_0 left promiscuous mode [ 3582.767345][ T6575] bond0 (unregistering): Released all slaves [ 3583.004593][ T8446] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3583.023026][ T8446] bond0: (slave ip6tnl0): ether type (769) is different from other slaves (1), can not enslave it 01:21:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x7, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) getpid() r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc524e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065f93072aae80677eeba68562eaeae2bcd87cef90000005e69aa79e603c82caa501891595c44aa4b09d2f7b072f07707819ce25f6127a536c2356996ff278b40a75342e8853239389425c67455"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9002000, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 3583.054217][ T8451] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 3583.062461][ T8451] bond0: (slave ip6tnl0): ether type (769) is different from other slaves (1), can not enslave it 01:21:53 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r4, r5, 0x2}, 0x10) r6 = openat$cgroup_ro(r4, &(0x7f0000000240)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r6, 0x0, 0x34, 0x68, &(0x7f0000000280)="3a14a267332baf347ddc98c4bf33601696cc9471ef6a96823b171e93ea7234b43a824147ae8f2048a78d42f758965dcc8caa3a2e", &(0x7f0000000340)=""/104, 0x6, 0x0, 0xef, 0x7d, &(0x7f0000000680)="4272236344e32921b71f1c4c5970330be8af69ceef36fdb6cf0516355b4b1495af0076406961739b80937260d8336a72365e22bdc61d50712c858cb3fa32bafb6c4a6cce53e8a786367e88ceb2bfa03a3c10e44c69530c4949428af5ba7e743010c8fa12410fbf97b4c8a1269f361739cb1452e02560b7f1d146784f28f2273eff90ecf72d6c76bde02f558947e72afe0ce7e268c311080ab14ae7ba266239b68aaf1e432fafb7236aac6dfd3c0f3e4dcef42f6ee8264a3526e815f2aa70ea4e0d5181a1c81a7deddeda74b969f8d6e79f81b226184d02dcb3ca58742e40cbd8a5292c677d6ecdbadb08677cb64788", &(0x7f0000000400)="39dbf0a15a2e08be1646189e37e4c3c8a05b085b29fd31ed3a68741c3716c57e007d831ea909233d8d58434a4c209ef9ecfded4c09f468b3499cfdb4c2d7f986331853482210e4a9599bcd7e3abe59085b2e36ee5881a1ce0606ac069600e6ac9d7f63d8e4367379aa50a405bd50897a6de4282e49eee52bc5ae085f65"}, 0x40) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000180)=r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0, 0x36}, {&(0x7f00000003c0)="ed4c028466b473728f4ffe9afac978ca7c2d41377048336fbd08bbc5ee4fe10be7fa3413d762ebb0fa7c1e33027f0c31b88152299768302adef22f", 0x3b}, {&(0x7f0000000840)="2a3908c8e6b1106e5e7aa172f5e6d9f4f05ec6fa2a1dd0e7af9a734a8cec0a4ad45e587fb691266576c86ed0d7dcd787c294c96b2bcfe923694703d13bf4425d80f691fbefae6ce6765b04d438e5d6223490b432212d2543bcccb3cdf0dc7eaca3a712f59a0c224dbbabe6ea38e68bccc60051f9d610d15b001d4c741b7701fb7965552002b56c3b3a02933d6a9073fdd53f8a0c1875e479b8569a19cad50f0ea4599019442a32a467629ad55fadfa", 0xaf}], 0x3}, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:21:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) close(r2) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e003000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000380)=@qipcrtr={0x2a, 0xffffffff00000002, 0x7ffd}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="0bed720975330837b04ffe3dd1e49dfb52d92d65c0fc88e190b9e83ad6efc22364fbcc96264cf89c066a2c07b339cbe5086f89fb43292836a3cdab90a4638986430eed49c0be9c65d68e7e1dfdfae7cc1eee1097494444952e21b55c6b804e1b71e056b86c2a2ff0b065de555cd5dfbbe97e06987b6f1ec26f8ef09ce9869eb556b99dc4a1969e3199d1579732ba1bcb686ded0e48de76c59187f2b7513fec61a5f41b58d9883de96cac94b51dddb2f0472ab7736de2f7a667ece3", 0xbb}], 0x1}, 0x40000) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x8c, 0x6, 0x4, 0xec, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x10, 0x2, 0x6, 0x8, 0x4, 0x2, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x480000, 0x0) 01:21:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = getpid() write$cgroup_pid(r0, &(0x7f0000000100)=r3, 0x12) 01:21:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850200800800005600000000ed00"/32], &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0xff, 0x9, 0x3f, 0x0, 0x0, 0x100, 0x4, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xd06, 0x4, 0x2, 0x4, 0x200, 0x6}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 01:21:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9002100, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:54 executing program 4: socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {&(0x7f0000000440)="e6a493cc5ca0e61238fa487542614b64f96ea30038fcafa6f9801cd69ec363db618c1ff14269701bc1269d68c6e6e990be8e4bbeecfee2a85d451a8c", 0x3c}], 0x3}, 0x20080004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x2000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x6, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) r3 = perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x1, 0x6, 0x1f, 0x0, 0x1, 0x22026, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f00000001c0), 0x1e}, 0x10, 0x1, 0x80000000, 0x3, 0x1, 0x80000001, 0x5}, r1, 0x3, r1, 0xb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) sendmsg$kcm(r2, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000000480)="ee", 0x1}], 0x1}, 0x81) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1, 0x0, 0x0, 0x1100}, 0x6d70) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000200)=@llc={0x1a, 0x30f, 0x7, 0x4, 0x7, 0x4, @dev={[], 0x41}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)="69fc8e67606972dc143bdd9c2ae74410", 0x10}, {&(0x7f0000000740)="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", 0xff8}, {&(0x7f00000002c0)="22dabc3f511c63c9f37fa45abfbeaa6bed97a723e571299e8bc39d540670b3d906a1764bf7da1195ebc0aceede6276cbdcc7eccb079a900c27e53fabcc9aa0c2ae9ad6d108471dfafc6ce6571cf9ba700bd0b48c61d9055820425220c8acd2764933d0", 0x63}, {&(0x7f0000000340)="5d88f05dd24110d155e9c6366f7b2c5f8d798229ace3f5157b0a4fd17068de040e654faac284b3bc4683e5dac1856d0422ac53ee24b50b5b52bcbcc9ed", 0x3d}, {0x0}, {&(0x7f0000000480)="fba9a47aa2da5e685bd899613a433500722ff451ec4b95324eb74a7cc2ebafe9f19bce1100de22ca5797821d194da14bcbb930f94e34d6fc5cb2ce5cfa3f42c8bd8c31367619acf8e4a7a31e38c6e984472b3e3044ce59107bcc0ff2e549af00fad2ea2b1d12e5eeb036763a6b0af8c06c73fd7dffab43d76fde35255c949070cae8666b6456111899fa09d0071e7c9f67427d80016dab2da86e78bb33d0fd26f83d8d0be1c2ef0a7d26af4e4392b5fbdad69f76e19b96fff78488d9758e260fc100a2", 0xc3}], 0x6, &(0x7f0000001980)=ANY=[@ANYBLOB="e80000000000000005010000fdffffff3db2f757147a6ba5884625fcb249e55f5835ac9c9d9cd35abd340f46f091e022c3ef03303914973c61324a9d63c46c15a53d61df93b9a47424a2f06156a23d439f0364384c464c0002fb7fd264e1c0c30f83fbc2a0259cd3c4024156d3809aaa9d89ac7376aaff9244638ab7a959c8310a64fc94eef785973383d6a4173a3f35a3e44e2f318ab7c9983405f73e1f0ac69a4c07dc1644a2434bc5652f43d29f5dcc13fafc73fcac241fb2a39af8837bea1856f2927bb693a9e04713296af9df1b8c6c1927aadaf7f25a7f76d52acad08e8bf888db53000000f0000000000000000901000007000000405d00f9d52e645caa39aaa1eb541d4e92e2a1fec5e5e9427af9870f42dce68c0634067918b28527d80497e695eb69859d7acdccacb95a12149fdd1ce3b64dca04d1b10c0b464b620da2f9e8003da0c24dcdb65568232354bd4f58f29a6898f2a29a5a666ff06a37cdc6b24b515d292463d3790393032bf8a0dfd19db8aaa034ff53f207dd4ffa44881d3eaf44c3635b2c56cd020ef29502efff2753410a6a2cf5d5da4a5215875fe8357876afeddb35e8d91e86298e99e59062fa6f492d3e9139bbec38537249935a8ec88750de2dc33a2bdd14d91e3d5344a63ccbf0000000880000000000000018010000030000001246773c41536c33b66c4cc3e333d4a3be9f9678b83cbeae12fbcdbc3c573463a4350788d2031a05dcb02a891e0cbb1c1492217416abe3158ac18f5fa0aa09bd5920af1ee4a3d34db0746c9f6bcf2aca1f21e2d59f05128ad0c81aface3957e703818c5a11ece1dd450792dd93cffb50c888bcf03d7ab539580000000000000014010000090000000a0202f1e2c63478b1ad2f157efe6115cad0180e6fd181e705ce50018fff8c35008ea479235402bc2c85a0d6a3861e1c59fe3b2289d264214ac4b7057680d13337b9de0b0000000010100000000000001901000005000000d4ec3d57d370db99e88ce2ccd32bed02a1bdb7aed9790f1d575dcf1f5ad179d760c4d8508b831ed097a830f4744a0476599917a6931fee0f46c94ee0598dab6959509af214bd8c6c57d39b70f75cc875ad47d499539cd7a7f0fb6cb816d5ba62a9c42485910868403445c40e0e2f5fffa31882f11c609c663968c3484f9cb3683de086c716aa21bd79a158aacad0e2185cc0a3d52263c0de996e45c516cfbf1da3088cb3c13357fa01335edc929803cb5d3aeb097ddb419d1561556baa674c7e8ef8bd22b48818bbcacc5f4798989b1b782fe27689732183705e03e8859dcb93d03e420cd4f0db31f7fca52dc34099f153d572c2215f764722bc13e42d4ff7191a2c9aa6aa494387c236d67737f6778ef24df0d15aff687b79ba299a76735fed5693c494fed3bd973a960d14e2be2ca52d2ec7e64221850dcfbefc72ffdf76f94c33e46abc1b7ed644be40fece34c2944378d6c381ada31ccf5142e59d35ed02319980280b9c2f3235b882bc974399f58e87d8fda4cf5cade77110b549527d9319b5bdaa5b9473e2de76a916b482521fb400c4ba9bb968c153f259956978e3dee518fdfa0a8607f6e6224049e01bac6f472c26986fde47ea1b76490ac0a722c55bbcdb95123b35624c3345f83ff717c1eb2d648d4d7ea73a9d9f6b65592368633673fe1cce7076a20fcb6ff0ca62e2d326aed1110725b964ede8391fe2fcbc32de976d63c2447a508d4b8a94a4a5a9e95d242e9d988c0f770074e4058db5f5d8a4bc1e08e0cad0ea637e887a9c0572eb235621690d2128c054671cadea86454bc2872c0208ccf4ea2f1983b3777660482d83ecc275761702616a970e50f853968080cfa9335c478ba8b21e15108b388ec0e8485aa11ab9868f05d7dd8d111afaba67d76480c29ff355186585004dc8d72d305c51c949a3b9ac2d5702a360ecac6f4ff3d8772726c094ef6350f232ee9125bab15196e22ef8f152db561e9b7e56346cb2b8a1d71f7b2fe08458391fa6c6dddeaef7f5aea26eca0f7b9494f25f55a272f57a376f3c21dbf64a36363c3cc424d948207f8f4f1011559186c0898085dbb26193445f20bb974cc5cbb8e5c7196cc9a0ea3f03e28fb1e2b734fbf12338e21a47e326b147d9435fbb7d9d28d16e088633a87c014d404967670d17689943296563f65ae95220bdf995dfee8377992034494e627f1316a643fdb0036e8f7a74c729970bb9fed93937e1cf05c78745e470522aa89cd8c146d24c95896f798e21847c462d5fb2f41d9c1aba9cb9b74828814d1a8506d06eb2518a65647647150a119a196c4820e878ed2b253765f42f24451375861b44f612d7d50086df341f2ba6e2bcedc51464b0730f729ab8900ddd0d695787fd8507ed4096cdaab7b3bf7b9b88098b689080e574263017e7111456662c9134a0308f14358cb3ae191a22dd21d453a787853532519e71a26cf9c8b2024ad0728c4a3c31e0568572dbab23d6485eb22574662ec3f6dbf62b13b20f6646a79462cdebe579afc415a0068c07e106a30219f2a45c0cb9573270f93bbff2fb766a1c134d4008f61977dbaab655318d980c93ddcfa16231d8a255ad57ed9fa364c2241b31fe4e1e3c6e84faa02b02027932f479873b40ce4ce99bfc5b9ce543ee8a685620065c394a0540e10479cf558456e77af00088360501dcc5be7498f7d41090834b815210fb7c1e8bfc74b0f4ef47d2cea7eda830ede58cbf6ef407730084d7a74ca46988519c84b5b24b74b571ea1927f0da1f53c5961b738ee0f0d8ec52532f223cad3c77c990039380634a3ea4b95a60c47f77867ee59daa40dc8e726b35d57f77880da8bd0d21c22e3464bbeca89108791db5388fa519a18801843f5461c7e3313e3f8b70e88b6954815bc0df039eefc7dbc4e5fa51ddcbb0e0292722916803b5b19e3f17bcf07f1772548ebbc93ccee58ccdc2d25da2c3221fd278d710756d80831a65d49379e53a07e7868a736cf5755e099bda975668a9b236abf53341b9d0a3a8dc64513540850148394874bb76ddfff1183889b77b25ad19a4e6d6fb90974486e609706b3f333bc18ee0ca8e5d84b934df0044a5d0e0e5021f98e3aa8fedbff5c57754054d8f7984ba2de3899c6a418442ed563bfddbccc2cff7f1ea96a32caab82a0d628898f18bf2589a74179a29d962ae2e8433b8c677bfc4bffd51729c54780d5d1abcd6e7bf4b6030493930eb978042759d2e9f3b9ebb42e92d98f5b9b383e34758d91d238a8ecbbdf148c8a5656fa357fa9fbfbaadecf47f342e04fc687794146cffa8d2b57dcea9179e35075010e284b6b9321abd2501481478ffc5e35335ad08c6996a7e859e4c76a430775f1091e846894b80af7ce8585e516f25231e3ce0235d4ab05538c4e8d89ec68afada4c5e8df4328078b3565bc2fb7ed31969f3e23f0dacb2452538c4a59cf3c81c283cb6c858dfd7a083b3fbfb8daba3f6a364fae5d1d3e35f3513116be6d0bc0cde6173b0a133d3680f2283038ff9a38b8a82ce5bb4cc315118b772e2eb1ed931ac94efccd62090c69b82dce5f569aa255581392bf9e3adb6be919266eaf9a38a3a04cccc0ec449e74323087deda3b83c3404f827e8a254ad88d569da08b8487f4a9e57d538c9f610dce1fadf2ef6051c2effa7eb7a0309f951a64fe0f9ad7c82e65c31bfaddb374520b2a4298e2643af0d1d0347e4ed97d5a9cd92508d95b5fe72f84e4f91c71eaad2e6662fa7e36f02cff91c519b0aa7418e808748252d330a1e7019acd43e74d778ca2ceb8d5064c912973ddda567860f347d922aa7884c96ebc696a6622c7e2a1d35ad31261f0d2ef1bcb69c0260c65e2af71ff071ebb53ed03aba638e83098e556955cb3b897998703096b335a37b0db083defae08febbbc4133a4a8062e5d538eeb202792fa4c03b1d002fff12e21ea666113a6aaf9e8a259a270a0bdfe6cc4fa23c2254aaee68018f0a195b8849031527aca5e72e27fa298a40f503b56424a57ac0ff7d346201a95700e06e2a54e8697755117a58cf68cb5d84daa4417ac9bd11a4a0529502f48f4476ee95949b83a651fbdd5979bec4f283ba31e71f8b531892fb2b46474938e2b950276db551ad758fd8aef84d48dfa626f4bc1156b894360eb4b54c2295aa9f32dd1854a7f3f1a621e1cb2194a174ac974df610bf24ab107c910b2a6d6b9fcb99cf5c40cdaa04c869ab52619e7f1ec0d90340e8831043468355715f960ed47ab15e18ad3ed941523d41f492c58454e5cebd8ae6b51c2e630c45da78b4a854afa75247f633a80a0dfc944ef6424ccdfdf2e5590ed6b266d2a1619ee60ea541ee207ff8deef3e1be0610d22f210b7cdca743fac4d2ff05826992a3c9f8abab17cf8e6f5c134077ddc175cac1e57660f969823d701fef0f06a455d4b7b257d25ea05887dbd51f7385a50778e99f51f3cf95c1085b3df7bdfa6aecee98011b6f2c9eaaba3d43bcd1429816c03e38ec694d63a8f89f163c52e8f706f06a5fe6a77de4d116ec01b4f0a3a85eead63c8a47b07d1f28af48cec14a34a4b70f26444af91afde31e4a794cd79a3cc1ea1df6cde971ae860235f777dea2e995336d1a14e18dd2a9e4a8fc49fc3cecb7b9f93a12c44945d33562116510c7f29cf44f68f97eb23ac62f26dc550abf536ec62c54b931b454db474755dc53fbb2dba6e03713d8ab38ee7bad534dd5df292d38a9b4c757ca9840d7be77e9384362d49ac6ba827fd6028744fc83ca1db04930bcc8a467ec4b7426758a709406b8e1ad6dbc317a12c96c723eae31d97577c80c8fa19afa3bf1110945ca41e47db9772cb39885e20cc03756c0efce290065354b617a70cdf7d09e0ae593960728ee981ea38468f6fecd71afdb4464b2ea5e581e95e746736d56227b6b03ae40c1bde25414265bd34bf7ec0871e8f0f92659e27a4eab02937324ce1c5516ffbac5f74ce1266eb174e98e8425615750ced0cc2dd92a17eb147740c993bf40324faad7783179d343d405f21acb2da4a12bd73ed4a4a64e66b3c2e3819bd221618d5cc3d016159ce64162ceaa18e821e79262feb0d8f59ed2131168ef3776bca187b60b363f269996fc727dbc1324b5529d0d0c62abf0f30bf8ef6bbeb0e2a6cf79fad21de0cc075dff52517fe399a00b2173cffdd10192891149311f0d6fa9c4aef38b81b66d6a05b9ec33e09ee849abffea8e8b965dbf05528950bb0c39bfe54082a3190f341d15988d863fea1e261b63c89eb95a0419f55250810ae1bfca537b6740230fc0fdc99513b5de0e507a8733f5d926dbf3762a2b690d00473669a6fb5413387a8b5a0a2f221def0b5011e84242ecc78b1a12d7fed88287234b9dba49c5d7cc982900bf69094867b5957430d5f7f9c24e6e042b0451251aca13ec75eb507be5e3dafa895fceb0c69fe64b6e39278995ba240c5adfc31154bc5eef99b6455c83f4461fa3c390e412c3e072f6adb492c2e02850ac5b45b840f185362a63550fa966fb59fc8abb1a31edd7befbca395e40e41d10b08fa3b73cc72aef8c6f2d36aba4b138a651cc822f9aaac2f7aa8e2cb8ba5022215d847484c85d6022e4435d53166d184185388bd80008cd7a0300dbd3c5c7e884f1e3f1bca5749eca121cba3c17163584182bcd03398ff193c8e33f4ca2b16be7f59634bf23c8926ef4ed6cf5ea74896836eba063c126f492a750896ea9f50c1801ffb018c49ee6290130eb0b6b0f8319c6bc4a226267a05094981df6628f7f841cbf3bc3d2b943b50283ea5dd674c9d7770c3d2d9ca314d5ac3542f6249edd8dfc749cdd2ba6d5f63430646acc28d571446e5746b613bfae7a827335ae0c31241b046a87d21422b2a1752cd43cc37c34b25d60836ea62661f19239b44fa5521dbf6e3cb6040f394c589e096456710362235e5dd014e91281ef5dde1fa143935bc7caabc996575c5abdb5c46bdf53e72ea3cb3097a97daffd3ff0b5f95419791120f0f74ccaa6c83774e52ebc9fdd15d7e75363e546457fb04de21a9b3db99f56dd594aca72e354a0975474e5ba1cc715d43976c3a76d74924983790353a989ebe187a6ac9d711c45255a698892b71a94a5983faa36faba59f19fea450f74f4e57a57c73be22ccb2bc7e4cb2dc750491497d29d3a244d3087aaebbab6514c9ee540740c8464064a0029bf7dcd718e98fca01a53982d3d8f28491107ff84def0d459d6e57a8253cdf964424f1b6ebecb9a2d637c102d4654f8aaab477b3240ee8085e7782a974b1c11c27d881d8f3a3ea1dc6034dc9c5f7d7263d223c39862dbd32534b30a3ef482d8d74be1d255b0e756fcbbdd6fba094dfa0f5077b3442ff042645c1c221cefa813523f9a1cf4ae05f3cc3b22d51479a29270c32602d9b08da57b9e802b1035d1dedd749dcf4c765ff1136f78e57535db0f2eb40d3f45dc4e249a58be3f21078058e596d69f606bfb1f147d6fa6b56afb1f55f12e3f507b4c1c88a744d51ec5c4cc76abdc015b45090d01475af0cbd3c0840ef7217def23484eaacc81b102c6bc357517d1a53aeaa4d5d0f0e7cdab68a8f160b31e27c28da6aafc6033283713569059242c62ff07f8c790940947e222a462918238b19ade32d84959274ec970fb678c85091deffc18558cc30504ddbc10b8571573bcac5cc83b26693d50837255a1b2d84cffec7dd420318c7b791deea30d5b5a718fde86e4f26b5733af83dccbef7f3c24b5780064b2afd4ef7ac8435199a58bf3d9b246cbb56208e126d44dc5fb207a378c83dd12a103d97e951422c7c080100000000000000010000fdffffff91f3cc18098b4f31fdc833cfae1ffdae067bcd104c0499b903aa8e98d1c000bba2a4d7d926ff474bdce1c6643236fec9c8b2a9e8602be813719bafa9be6564c11cde4207457e883ecdb8aa6491c782190392e7758f5b8ee1b355eb4c6966d77ad854eb7bdce4bda4bb0eedd125c332c0a7a12e16d482043692be7f3ed631f57dfeb64ad5e7c475caff001e3e2daaad6934b9c09f8a643374b5a6a8ee168d99947791b17bc4a77c4e2f53b455968457a016a9e029a9ec2bac7d1deed522df716f6fdccebe8175faa65d04e9a110255e77760e5d8c5669ab6b766f66680fa9a17ff86c5e45514173da98313e0f8982596d58d7000000000000c0000000000000006b010000e1010000b9fe93da7a40c837f6f4e0c0cfd4754e4570fe3b884e8aedd495722d0dea3f00013332a77978e9a1bceb1e017acc0fc6d63874c5083901aebbf45df218703cf2fa31be5b322b7c8cae3653650c130bed04e9c9f8d8b9149d3db13cd1e52e039d703cf7a199c3c2ae99b037801294fe7bdd3f40c44c470f100feba7a589bcf25315d6378ca8f234a229da73c979602483f6dbe24ec86350f64c259c166f2d1b4192d0d95fca572e1f045c888a00000000900000000000000029000000000800004e2c1f06ed920714e7999985c00be71726a6b8d3630d1e13051fb93d497631ecc1dbdaf2cdd32e6acac398aea55dfdc2c1f0152f758ffcbf373022a443a5dc38fe1c4512ff18c3ca456f98e9e6c50d4fca2361738a2bfe46a3adc0de31fb461361f342d86d540a8fe99e2f3bd7adba4543f424859b52c69eb2090000000000001800000000000000030100000200000052bdf88bd9a1f0b8f8000000000000000c0100000900000089457e4a63bc2465fa2babace45ae1da2457f29ea3cca36651e65d3e6ddf76bc082a9db788d4826028f4e598790033bb7c5ea7c653b160fbf1cd7673acc483cbc438d19d1405455257c569abf4775b61d6b4df85bd95a3b3b0ba5c239f756a5ba8f8264f74946db72854e2361d2f2c529fb4cc3371c1b15bac73ac43aa1dbd3867eed95c639986de4a14c2d40fec8d24aca97838946fe3f264487a5a7051837f4ef3114711c7025ab3944619912cd956b8a5ab63dd9fc2317aff17708cb5efcdd7453f4015f6edd0671e74299ad882e7b855b04f18364e986455bd02733a44cb995cd05c78000000"], 0x1630}, 0x20000880) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) 01:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve0\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="538108bce629b3f2ebb46ea996d03f18000000ff001f00010000005b00000a01730004020000f0a0b1a406050fa9871e50fb79232f1103a872b3cfcfab65602e9176ace46486ea086fb36dc9d1fdf43ad0b4c24abf9b622012f9e1ce8ed77b35406a17d70b2e81e7ebc4efdc7b548d95447c2d0e28ba837d04d9de70e5ed752d1556ab703d9577d2953244e5cdc36a05ee48a018818526887c77c1d11d796df0e589e6d0d95981cfc2bab19db8c4d2a4cd09b542c03ee144adf6c0a0595fb039176e5ad99332f3f860aba8d5d61f8e7325d86b082a4400"/229], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xca, &(0x7f00000001c0)=""/202, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x4}, 0x10, 0xdcbb}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000000)=""/58) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000080)='\x00') ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000380)={0x8, &(0x7f0000000340)=[{0x6, 0x9, 0x0, 0x1}, {0x7598, 0x4, 0x1, 0x3}, {0x8, 0x77, 0xe5, 0x101}, {0xf3, 0x6, 0xe2, 0x2}, {0x6, 0x4, 0xb2, 0x1}, {0x6, 0x1, 0x20, 0x1f}, {0x2, 0x8, 0x5, 0x20}, {0x6, 0x81, 0xea, 0x3}]}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x80420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x880, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) 01:21:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9002200, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3584.032968][ T29] audit: type=1804 audit(1600824114.269:2208): pid=8501 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir644176691/syzkaller.9kI76p/583/memory.events" dev="sda1" ino=16342 res=1 errno=0 [ 3584.165118][ T29] audit: type=1804 audit(1600824114.369:2209): pid=8506 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir644176691/syzkaller.9kI76p/583/memory.events" dev="sda1" ino=16342 res=1 errno=0 01:21:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9002100, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:54 executing program 2: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x8d) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 01:21:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000001800)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001840)={'wlan1\x00'}) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)="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", 0x1000}], 0x1}, 0x20000000) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) openat$cgroup_type(r0, &(0x7f0000000680)='cgroup.type\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001980)={r2, &(0x7f0000001880)="9c9ad404cee71ed028ac6e350d99c16b69fd50d6c86ae31f62d86334be3a90a2b3953aed138c4f7bd36d22bb8d3f804829a0e637f40601531873f15703953e2e085a1c92511e863f", &(0x7f0000001900)=""/88}, 0x20) [ 3584.452447][ T8522] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 01:21:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9002300, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:55 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x5ad0}, 0x412, 0x3d9f2d7e, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'sit0\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x2b}, 0x0, 0x0, 0x7fff, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xbc, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1c14330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b675e000000ee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000600)}, 0x40) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close(r0) close(r1) [ 3584.996636][ T8522] device .2 entered promiscuous mode 01:21:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x8, 0x12) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x5dc3, @mcast1, 0x8}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="65e2631ffe3ca38da79c46a9a67606a2637d7595b1c35491d82b7d2816bdc2a612bd50bda91b66fac23e365bb1fcf4a59e6c3275afde447817", 0x39}, {&(0x7f0000000380)="1906a3af95ca60d9f8795a5999cf4e331fcc86c420feb8d1046a6ae6d330ed828aa89bced8c80919c5c24918531c453941299c0de36b82e9e31ad10ae0d32da38e4f6950dfde0a3bd55a40cdf9089fdbd91a66ea4db7bcee948e29fe8c079a02f661b0d52a4df59fabc376642ba6c4ec70686de19283434a5a13c4092d196dcb1d1a52a6a1ced481c721886a78342ef61d4428076a2dda8600ff8acd7ce927a6fba35385268f48a934458a9bc05e80365f1023ebf31c0a74d20eea8a3f", 0xbd}], 0x2, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}, 0x4000040) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) 01:21:55 executing program 2: socket$kcm(0x2, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800ffe00000000000000000000000f4ca9fe30061120000000000080000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r3, r4, 0x2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r4, 0x4) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x8c, 0x3f, &(0x7f0000000040)="490ee53ef5d7192eef76e6b74cdd62a58a3eabf31b12c0544ec5ed639c562e8440677d63fd0a041b91296aef68bcaf6e28d17fee278d76720dad0ef45f55372fc28b8406bba3628067184579204027ec5005d232e04b6e543ea0beabd4f5fe642ccf38c26c7230f890a28a765a993884c9840b566d231a0bd637812534ef5b09697c1b086ae7203e2b1d7182", &(0x7f0000000140)=""/63, 0x1000, 0x0, 0xdb, 0x98, &(0x7f0000000180)="7eaed37dc911be725172255118efe1d1e679c5f97c4630c27bbe7b30f866946f8cdce021a2f2c6c38cfdd157409254e3f97b1926f08608244313ccf2506dccf83e193ccb7b038c77ea47d75f6ac85ba622c1b00ad720c3eee9feea9aaf76faeb02995977e29b0ca6ffe4b718c46a33255fec088d3f7a148e322495bae18abedf28442fd48436a52dae9da424dd69b42b3ab8f678775bf3320efa90719f8f325d7be7e590025d63801326f27a29fef45573286de3375c9d869320798846e7114b7c50d5909c8157562abb99cbbf47d4e1350d15f6a3f11380546495", &(0x7f0000000280)="17d0c8c8b517960c143dc519e506e85c733ce578f8e428c68f8d5cd4f991c538d6cccf6f29f7f2bb0b6fd6b327502cd7ba9560857acc5ff0d206fee856d0e33c3cfced44bdfdae3080c2a23b51acedee88ce4364f59bf0adcbf02ff12f06af045138288a4e0eefc509ce714a1e9bee560370379ebc9d3047289391f2acf66bf40f45d1907513118a5831f58120800f7e942eb0fa3acf7069"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001dc0)=""/179, 0xb3}, {&(0x7f0000001e80)=""/108, 0x6c}, {&(0x7f0000001f00)=""/130, 0x82}], 0x3}, 0x141) sendmsg$inet(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f00000007c0)="5fd3716a4c17072c3e6e6bded1b827b86b11610de756690de32fed1887cd6211773c65b85cff0f1f7774acdce22a519bb3e42cf17a8bf1b769613ab5a144bc8364b1b49981da2430b225121ace116e85c9462f4971be4413487b52684a2038d2cbe5c70c306778aa976e0c3cabca00c3a2d5e90aa16917456c5499140200824b8341763f7e97239b7e10331a3e09b7b8e1c2d3ef1d46414d197468e71de2aeae8555d0", 0xa3}, {&(0x7f0000000880)="1fe2acabfa9f1d94ce705c0040cbe84f3bcbc43513bb30d19bfd2ee17fcc611df174c2765074aed09d9f15afcedd1964c3691f5ab6d77511cb4a0143050b2cec993e0dad26c4871cb98bd984df962196e1fdba9a2a347b1f148046b430ef1c15347950203aada4792d0e778816e84cd7a92f36abe3482ea8b706facdc7537456e955faec62aa2116fc9ab6e88a8da01afab7039f79a9ab7421d84af4c5cb8cf134769e319a4c60551fb5f8029f35", 0xae}, {&(0x7f0000000940)="883432bb0ed5038ebf2b901afb50ff871bd0eb1b33e8f9ece43654644167514625586fe34b06447dac03bc1e425dbc3a073ffa88e07937161e6de8ff7acd02ec15ebd4b560cbf0740bc56a9d9c7e07d65d6c1cb58b7acd3961c90d73a1be3603d0fd885ddc88600b4f592d78f36c94d1421743324d5331e21995e1808c669e166c9ce7e17052539ee324159a12f7c246b12cd1808e134157ecd8af685f443b96865812776b749f52f26611b46901feadf30bc3e65b18ee92a18f06db5a212e99a88049c359312dddb8ae34f017ff4e6bc36e390475b4e5ff1e", 0xd9}, {&(0x7f0000000a40)="7e7aaa01c2618b79b0bdd31a3fc12726c35ecc57a9c374d45104a60324f3eeb5e4aa852f7607ecf4ec5e62f97e886a6cec4c4f3017f7a0108cc6fcbcfad18d9d0252b90d6b4abe03a3004a0b64219c0cc0407670bd99054cc57658e0319130ae98ce4f74a36979af2a2535ba7acf21818055f2329f3afdee83713a753d52f5b30f5bc21a1ed9bf85ffacb39f0547901aa40936e19a3f09c509a78824ad2543371a5d83d93e96b057354ed67d665a0c20fe238a3a947dcf0220790a0b7fa5f704b758380f602594b89d71c1f0dd41a85e0c0e641e433152b194004310aff2a6dc9cb83dca72281f7e162cb4ebc1830fd23d7813", 0xf3}, {&(0x7f0000000b40)="d1bd722acfcdf2677d11097bc3b88b1e24117a867f2f016132cb206b14e80f", 0x1f}, {&(0x7f0000000b80)="01cc775ff4c4a1bd475a40ca1244eda95070182749d823ded2fadffe8097419998658c7070069f53b8c3f67f67c3dae83f357e03b6c898e112593b0f0757ad6825b9fce4c14dac29addb3a2d745d13af", 0x50}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="4f3449ef2f173f60", 0x8}, {&(0x7f0000001c40)="8d1495743a2048b6a8c0ed3b43fa3a5a18f0d80476ca360ec16cf723602e", 0x1e}], 0x9, &(0x7f0000002040)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x94}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x64010100, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xcd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x100}, 0x4) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000440)="fe", 0x1}], 0x1}, 0x0) 01:21:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000680)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f0000000280)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'gretap0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3c43, 0xb0a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:21:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x10000) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r0}, 0x8) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0xc) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf0bd, 0x0, 0x0, 0x0, 0xd2}}, &(0x7f0000000140)='GPL\x00', 0x200, 0xf6, &(0x7f0000000180)=""/246, 0x40f00, 0xb, [], 0x0, 0x17, r2, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xe, 0x91, 0xe14}, 0x10, 0x1595a, r3}, 0x78) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffc01) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000440)={r5, r2, 0x4, r4}, 0x10) r6 = openat$cgroup_ro(r2, &(0x7f0000000480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000004c0)='cpuacct.usage_all\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x0, 0xf9, 0x80, &(0x7f0000000500)="e6be4628c3d0adef48fb6233f07cec38794267dbcefa085725f53dc6166e5891b08f86ace5ba2402b6b511a184f7c20f53859024e4ec7765dcdee96a3cd304ffa9dc48f692430e99c0560c2cbabc4afbc6a23823248a31ea10042aab187cb469b3a2898fb47a30793f48e960d606beb699674ed111b0a9e8b1a9e8e596b4add5273a2304e27a712d4f91e4f99f925ac4d9b31e368bf5711ab1c5c4bc8a759a32fd5414fcc2323944226da9d8f63c466a80973b642a5ddf35b0c3cb61b20040e8b21e9de3f546e853bca89b7d7029e30e0f295ebb7877b6df07a1b7da1536f91274cbd1fe6241e0a7f62e6e183490336b2b923e5f5343dba19d", &(0x7f0000000600)=""/128, 0x81, 0x0, 0x15, 0xa6, &(0x7f0000000680)="7f984c2d9e7f0589812de9239890d83408fb868c64", &(0x7f00000006c0)="b2e3fec0bd6904cd700c914f471918363de63b84bee8316f22a84788819ed8cdbc819fec97dfe715abdf2b0d63fdf44163cbd85716a25c0da3f258a16469fa745cecd3a4bb646ac220b9a8b9d23988e971e9a2123ea4acff3d0c2ac6ae12d7fadcb0241419379c4fd2aa0a5cf0d6ea84295a4f5a0c1781ad5a7416cf9c84de5c6353139ec741faae5c8ba73ca516ba6244d31b86d59bcabcee964445accaf2750f3c16c58575"}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001800)={r2, 0x10, &(0x7f00000017c0)={&(0x7f00000007c0)=""/4096, 0x1000}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001840)='+\x9c@)&^6+\xb1+\\]@/^\x00') ioctl$TUNGETFILTER(r5, 0x801054db, &(0x7f0000001880)=""/63) r7 = openat$cgroup_ro(r5, &(0x7f00000018c0)='memory.current\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000001940)={0x1, &(0x7f0000001900)=[{0x4, 0x5c, 0x4, 0x5}]}) write$cgroup_int(r0, &(0x7f0000001980)=0x7, 0x12) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001a00)='cgroup.type\x00', 0x2, 0x0) 01:21:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.state\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x34, 0xfe, 0x0, 0x95, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xffff, 0x101}, 0x20200, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x1ff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="632e797242c59a5c92464bf1c90ffed958c8d1722c034f1114ba569cab33cca4c71c0233cb19034f258417bbacfc3107b130554282b6670d75041b180573ad0f1032230d946756d5bcae46be1d4250b974100a83a7201bf53b0741b120e476daf642facaf087a49d61530720da746432874a97a775913c4c6d17c13eb0d87ac6a6aeaf8a96c63eea804774c4d15f32636549fb0443dc42abb518ffffffffffffff489d40cb652c5d72006ed01d955352e7d6421d1fcdc662e09f761c777caecbf071d5fb8f9be441330412c813199474"], 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'io'}]}, 0x19) write$cgroup_int(r5, &(0x7f0000000200)=0x43, 0x40001) 01:21:59 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000016c0)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x23, 0x4, 0x7, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r2}) socket$kcm(0x2b, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r4, r5, 0x25}, 0x10) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f000001e600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 01:21:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x8, 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, 0xffffffffffffffff, 0x2}, 0x10) mkdirat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x401) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x3, 0x4, 0x7, 0xc0, 0xffffffffffffffff, 0xffffffff, [], 0x0, r3, 0x1, 0x5, 0x4}, 0x40) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) sendmsg$kcm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="ac9a6d54612ae48bb168be0f4e6eafd994025bb94ba5bb135018c62c6f3dc423c78b51ffbce13195e381d7c33ba0", 0x2e}, {&(0x7f0000000100)}, {&(0x7f0000000300)="2bdbb629a7a6eea89dbe0256fe4d688ac94daa57fb45fc7c1528c1919e14afafa081e66e8ca23b8e3d832159df2f7eb2399447b600625aa2c923a5dbf55ab1d08c454e18fef9b7ebf61487fd8cd39e5dcf62d5087790e5a5de23f77d4d191b92c95445d98301368edf5190fedb2266a2dcd745636f42aa", 0x77}, {&(0x7f0000000400)="88bb35fd873f7219db9c472d5815fcf1827e6efb173bd60fc5600393e90882c645d2e171ac7b65c0a61985bedaabdb5af25af4296a9cae482154fe0caffc5f5fed6027765fa9bef2a24facdbe66501b8", 0x50}], 0x4}, 0x40014) 01:21:59 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0xcd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f0000000680)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)="c2d6ffd6c55e09f664c908e751d36f7e049063815eaa13a3c4f0f34bc8358b3bb16e596b2a9f1b9f82111de916ba854d986c9d626e471078f09d22ef7117dece4f6eb8f3e34ad23a0d17950f5868522a1ac09faf93db1b8bcf883ea6cf930c4f0d4ea9d5015945de0d477b21baecff18e7eabf600804ac270b5a2d65adebd2d70c3e54fc16f41f4fd8dc465a1d9678a5498c0b52f528fd18f51768f0c8db1f98ce40ed8b6f85069e491db6555a8cc49ed5a86170cc3a9a62d39aefdd7066a64f63604d17ef273dbc7b5ffea2b1a19bb454a82eea7990ba7bb452cf6df7d0a0f7ba124fe7ac20597cd3615a2db7bc3f37c23ba674f5d5ec", 0xf7}, {&(0x7f0000000d40)="a16931b2a1e04cc1b8c2353cec93eabb0cf746db9bb93c3666cbe4ce77842dcb01628ce3822f15cbac7681c3837521a5396e5b06be085bfaa521072b8d97f4e202cb1285eb5041417b5b600c45e37ac0c7bd3f4c2bba546f26185010539934c0857374264400a7854ec49d", 0x72}, {&(0x7f0000000780)="34a5f1b973893da1d0e02452cf60f4f801ac6a05840fd3ab5bf3e968ce9c05b2b7ab97cc13a5291fee", 0x29}, {&(0x7f0000000ac0)="b9719d0e338fd8b32edde945f24431a1f8db576717892b071f32bb8dce5eb8f538d161860cee35f36fd6f5759d5794770eab8a389f61e076faf5485c1ef990ac02787410a3da11", 0x47}, {&(0x7f0000000b40)}], 0x5, &(0x7f0000000c00)=[@mark={{0x14, 0x1, 0x24, 0x10000}}, @timestamping={{0x0, 0x1, 0x25, 0x600}}], 0x30}, 0x14008004) recvmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000dc0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000300)=""/5, 0x5}], 0x2, &(0x7f0000000e40)=""/215, 0xd7}, 0x2140) socketpair(0x1f, 0x1, 0x0, &(0x7f0000000cc0)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) close(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000f40)=""/102400, 0x4}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)="7138524de39f58a687445f30f13a", 0xe}, {&(0x7f0000000380)="bcc168ba9887c7ab670157f82c05c70352a6724add9e5ce82973a304725077fd35a91c855dd4ec07ab540319cf8ea1332f7647dcd0d3b7cc19cf69680c9c1a2ebbdff983b7b57bb69bd39aae164d1e81684840452edbcfad5a10d4d1f6ff44791e383a7d351081199be6d090175b91b60eb18797a1e6bc0000ee00c6dceb81ecf867b874053245fac618a69f02e7638bf9f0c971e517b4e656454bcfe41362317ca1658978a3cd2d04aa036cd0b71a963ebc76819fea15aaf8dd69be87e708b0d58da8fa844c8e", 0xc7}, {&(0x7f0000000a00)="7630ce5d81fa184b8e38c438e97c5630669d6d99faa39bc0b6e77e1b9a5e9c92694a002f2842358c6e3b1361ba5336a1b85c9b73fbbcb7fed8cc173698ecefbc3007b75088c2f68151f4ef4026c4f245c8e897b3345ce6c9d249dafe2fddc626486e4e95ec08e67d4c2d550a161c3a7e7a1f8372ea", 0x75}, {&(0x7f0000000200)="897caf3828a458782d830725bf8e22f73ba8c938e6cf3d122122652b3cb2cb8fa6771aa746bd606f920b83e3cc2f6e49772f", 0x32}, {&(0x7f00000004c0)="fbd2f49d54e7a7bb4126c8fa8e61d0aa1135282a8d626bdbf677a922ed4cb6702d531bff1fbfacf823fcc7471e92f69971d721f619d95d056d2115922d122d59de613b2efb61ce0a173397330997c4135dcf735be7df7e4b987c1e912f2207e870538f7f66ff381dce09d7052d48a88e807de4d784ffbc5356c5a2901b09c89879c144c5d7a0c77688da60f58432e2f9a18d00151eb18297c8a8556df3e80283", 0xa0}, {&(0x7f0000000800)="d1f7888e29df6876fa7b01f214746e130052371f2168905b0b5e8415b26f514bdc066267b0464e9dc7fe45d0d4094b84ef80008000"/65, 0x41}], 0x6, &(0x7f000001a980)=ANY=[@ANYBLOB="08010000000000001301000015750000946d7a6c4eb9083e0deff4ac566f34e099ee2d88a4bc3f2fc9895c93fcbf5df6569cc29146f1ee05fce1597b3b445f84453c1c089569b10bd17ad6cea7349669d5375a3d20179f7ccc435b8092ea1214659ffa3ed9b606fcb015f6a7dba84bf3c5c0a6589bf470591896300000000000001b1a6fa1e560c2c560c651c36d0c0069b8419958f163fb8b6b55d07b43e49d26a9871bfc78a320886ad5b10d12b6f34d866a511af589afc2ddc1fe033ae89204a57279f4aa180f1a709e70222deb2bc9a9600186307d75a4bdb12cb8a1936f2961fea01025c4fe7117c5f6aebeb66887c9c232010413ea6f6ba4d5b16deb32c2bc2847428a7a5fc0d97593c2f7d643fb076c831e734e01969ddd368aa9e5d7bcd8db5f005b1302f02781750554a5e662439fe0000000000000000c1c0000020000009467074b4378168b07e7d7839855ddbbefdd3bede1c0adc012422b5d2cf15443be9893066d5ad23cbbb3d43620070000d5d28b45e5c423fe06000000000000009e0307190a5d3c9b2d0f7503d7d37cd22e37a6120d4c22788a2f0de6b79f49491280a89363db23b66d0e2c99fbf981964767d1472b3889f9eb3358d03e00000000000000098d8d1ffe9a84377bc3bce479827259e94e8bb42a515f52b37079e87dd5e870c22334b8d6cd2ae9a3625bbe4b49600fbca61028b4afc32dcd6ee37e14caf7ac595fa91442dd1f185f5f7da82ee3bc380793f1462f0778168000c8000000000000006f0216d1d38d32fd8808b83b0501000003000000a7c2c16a784189f5fb5b35ea8c08611be66395251cd21ea022bdeef91183f2dbaa4595755d07d86403aa1496b6d531f00ff7e9da5e1c74a8ac480edd02c7456b2b351bd41294626cd1cb203eb6710345317de823489cd15a932247fca50286fb7c61ee8361bd973af0944e8c088abb826c9e966f5261aa16bbfc0400a6b744b7e5049b5c9fbfde5738042dff0298bcbda475f07603ac68528348c6549099d1fb3e9ce5db5ba693c0015737bf7b0000000000e06ce4329a943034080100c2070000008e5f50ddf302bb61911ac94b9e2c6a7676ad4409564a98f321b96d50b234eb40e0b24fd6013ac98f7df9873b000000000000000565f103ed74562cc8c2df3c97714f1761a136282a7a7aed2e9c14377fff01000000000000ae08a961e7132e35d67b655a38247407d644416a60a900000062cc870ea17bd80b13aa8da819c3bbd4f362bf8206000000c017f58aebede17313c30df38cc07b2fda96a00c000000000000822ce1d4aafadc0c666a215a02aada63bbe020773058ee3549eccc84fc00d007d4c1a45d8100b2179d3764b105007252387a5725370bb0e1316960779a598b379176d63d1bea0382d702536b352c367b73bd57afbfe5dc000000000000000000000000000000001087a3badc065d70e49440aae25718dcb517592608e1e44ad639e97c6e796fe3950f0835e8917abea4d3e6515b65ecb592f2fc22ffe227eb4b63fafbf8efd62c360b1da75c587568297214d7bd7a62bdcc2de2541e4a16f4f60659e32e19b9be2bc570cc5adc6c01a63825207688245f3b5080f175c019d3c2dad037dab84446d668ff9341fd238d7f6facb5cc4cb1e27fe1e1c7fb74f1aecda927702164e814a2b00368ec3dd83dbb7169629ceed2d731ae297cd95546115f3698a4bd1312e19321b3d140f8ee424c148830eee12585000000000000f9cf96d65bcc585ca20d915dfef358b963ad06e7def72dbe00757008c5efae2ce25875440000000000000000259b436dc4d7b632f9776d342698b111cf7c9f79bf8caca49026646a2f600798784c7c7ccc154e89bfac9770a2aa57baa8f4177bb4eaf1af9c941ad082e414e4605b09d785283d67847f13c053029f2a8a28b26d9e016332da89ef9a827f931202752504eb6579cef8b7af315ebe584c5f700209dd73205e2b3abc4b5c13c0e561a1fd35f3394a50216835ac1701000100000000009c87a3f4ecc8331f6816ef970b231a5a427b1e0b7d262631a8fe8d0300c87d68b5be73caac275ae82ef7dec35d20c788cc502802f1afee5797e8447c159e4e974f71aa08c3d81a1c3f4aa8970e4680005ae983791157560600106fe580abd4e6e6bc4cd5b84751109b5e77789e551894dd99f9937b7ae82f3cbc81eeb423b4b0b9b93f0630f9d9cf7ffc76647e6c1598e689fa610948af765f9be3a4ea975e84d7c4d33ba44878c380da0863aeba682c4faad16a821548eb396cf0bb035a086d5184a2f1916e497dfc3f87930c4fa86c30df7deb6e78cfb0a3e0140a21b9e5d571c2b3150dd579fe93ea245293711b27754443bc0f67c3892bb742bc6d764ad96867f2411021efe5abcb19e584fba7d484773e154f8a79587ecd7be0de74cb3d00e5bed5bda47c2e5ec16af4bf867ad0141317c7e38cdd3d91d2a9ccefe6eba25fe7182211ca8169bb13ece9156f04e4a34c5dd3befe79cf9de60d5ff1d063521f9a3185ed1c5972fd0a59b18cc6d5e479cc2031c42e86165f93fae5a82e8a31b55efa02021fd4abb4b5000700000000000000ab9f7d095463ac00ffff3961c4658c7a0dcd099cd13d4037582891ee8abc2586de5b220d34592f4d6aecb40540dbd950def8dc78f1bdcd6a4606f415ec1b3f428beafab95e7279a74f1a5a8a12bcfaf673ee60893e40e5da6e4d2861201ac4e2b87429cf71ad7f583c8682751fb263c4bc1100642609cb8e0f14ce3662a44160758eb8f9382d049962a99d67591e25593b35569a40aa1a45122c70d104b4b99ea51342eb88906516bb18e5e290d62afa331ab68c52c742a182fb60420c47cb78eb702b1ae035795ae73bbdced790c10dcb23d6e373c0784f52b8d001856f423181ceab2adbb3f9237fec3b4d238b09e45f36bbfa7ad85b2d919d2e9a1019534629286c6c62b400f7818fd9f494cf6786c465da805f71e901405e9f10972d5bee091eb174c1ae6847d26aa2f1ab28eb8277bbdb42932f1b9955c8baa769db35cbfa84d7c678c84c301949dba9698cf8ecded7e2055072f5555b8e2e7286af046fd89374edc70f2cb3b8ef6435a7f368591d191fb6b74e088b2b3acdb19354b244290c1900646a801f7b3b134a05e578c0213bf6bd973bdce2369f2b4e7199ca763fd14f61ba3fd81cd8eb8233880f46e799f82439bef19c085ff4eb5d9385ee22a5f5f9fac06131344e26912a3f99f6f02800d37dbe948a3b26dcc5422ce6f4bcb9f9b4afb3bc6c7710a796ffb8331bf68888e39e6dafcd5f2ff02d0b76df0f66ba9d0bac214b6799cf9c1ecdf291985bd54810c85f2f1b788ca249a6dae020310807c606ea4da30e9081846de1532b148adc957d2acdb66fd3e082a11abb0aa8ccfd2a0d784ab992ba5257f185b29df1b4b1c50640e5c03cd4a8e17e7e25f3b2166b868a9433dcdec069b82fed6fe44ed78028f5727b3e2e634c3791502d659b94cb6ed890d6c4fee9c0766d7092008e2cf0ebdbe58a07ef0a8e309d01e31a4cf116b4512377cd0bd3d5974f539fe8a0871253c81fed74dd5fb596f255a0a37ba5ccb9c7dbf9c457990d8b2a7f383a8d0dedbf51b161d309a46f90"], 0x390}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='memory.current\x00', 0x0, 0x0) 01:21:59 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001340)={&(0x7f0000000fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001040)=""/28, 0x1c}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001080)=""/121, 0x79}, {&(0x7f0000001100)=""/242, 0xf2}], 0x4, &(0x7f0000001240)=""/208, 0xd0}, 0x43) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)="039e6d5b1f28a760b52874c4876b0524684d672defe27c33d544f5979cad65fd31ec77325fbb96cea9ae2bfb9bb94cd36047cad7ad4879f46d0a9da21d58b1a61c7feedb448dd21aae2b979211e64bf7b0a299b22edd9fbedb7f5ccf3e3eb11384639dcd3e79b35caaca39", 0x6b}], 0x1, &(0x7f0000001380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private=0xa010101, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x38}, 0x4000) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000040)={0x2, 0x4620, @remote}, 0x10, 0x0}, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0xc, [], r4, 0x17, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xa, 0x0, 0x8}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(r0, &(0x7f0000013580)={&(0x7f0000013300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000013440)=[{&(0x7f0000013380)=""/132, 0x84}], 0x1, &(0x7f0000013480)=""/248, 0xf8}, 0x161) sendmsg$inet(r0, &(0x7f0000013640)={&(0x7f00000002c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000300)="f8645d070939dbd8d72584f718e392b2d4e0ffab343da76d9d494659159e68d2d348a55749e0fce372b23c756316436a97a1cec0fbbc6e74c0b802cf24250a92aaed6a08403d6fc0cecc1900b0e339f8dfd5f06812bb300b3586119b57cf4a10fde958288b1f1708da4fc374126db7dd23213ef68ada2099dece97659358a0afdf0a6d7d0ef13102d8deccfe39f5708ad5882de4d5b59c899ba5a741179bd0cd84bf55f1bcfead64ee82ff94701aa79ab842", 0xb2}, {&(0x7f00000003c0)="d0b46769f626e368eb13583ecaf7ed95d5c10b8a21b10dee862c581ad4fdaf3bc7bea95150a2b8c925b7b276d4fbd677d967", 0x32}, {&(0x7f0000000400)="d882039ee2d9b988b3ca60eac14746b20e868053d60880963b1b1c68eddba81693d2929b5db49b45665dfab19af85377d194b80cb04d37f484b7c918bc532de1b44af782f988fb7aa85b80bea5844f78d7a4c2ca44324c14d5a304f0530b2226b533bb9c576a4d41bb13b66b390a791b9f7a487abbe74059ca5d72af5d4e64e62c2e1a46ab8e9dd004065422b128ee26467316ab20e5bbc2df1976e7a95fd88fe21cc93026de29926618474744cbaec0f50b90ed23540427ef9e1d345fef6dea3555", 0xc2}, {&(0x7f0000000500)="bb264334449eba178c8352dae4025ad2ae5221dfc46509dd2635687fe0c872000bddcfa817043a51df527cc379ddb92224f493a71ddc61965bb69ca06a7938209f82185c53314bc60ce672a248f120f9b90b9c92c94186088c22add6a9d358f443f2c79dae8002842a23bacdfe4b9d464f334dc137dda49ebc10ea7fdcd514cb6e738b11b139bcedee275b5ba846f4f0d976e44e22714b90bd68bef01f03d8036b89afbe9997fde3ead290539c0d7e4f50ceab48c44c91441130fe12b75eda2d8fc74004ff9b1a1dfa97ab3f41cc83197fd743284ee7510524db2a9ba98a5916b7", 0xe1}, {&(0x7f0000000600)="dbd5e55b6a17da5f0641d3c3d0cb939aa656b7081397c8c0a6efcae5032af58f01594e4094757f858d258b66dfa47e6cbf64b5c3f1db46c6ed52b938f6cf91186a9e86a3bbf5ccce12396822e0154b4cb709363d29be1f7afd6f4e44f7ad21777cd278ea32005eddb8064a06a55ed7091951deb0b58ee506126298bab1fcd032c49a", 0x82}, {&(0x7f00000006c0)="8348903f95e7b0320de9b43383410d0f4bd4c8bc8577f6602431fdfdfe9b4def0cb3a249018cc642436e62898aa06b9cb000dd5e4729cea9612aafae0c3293d76f76457072dae08401c4cada0185d88b016563e6386a32ea9634084376e78a98890193cbc40e2764844bf7cd18576d4adb4c", 0x72}, {&(0x7f0000000740)="c50b14fa809ea80c8cd5559db3cf5e74ce8c63cb5c2d86cb29f07e90cd0e1ba3993d111287a651128fc2822e37420920aab1265cf45302b1b69da47aa2ada0d3d11a04b0a984c0e116deb11721badd98739ef3b8afab8f5148e57c4bd7e997435f464b737c6394fe4d02ebe9b32b0bea92a2481f9dc095b13168581c35b31e0ee7052ce8921ca8d3686a330769c9096d35470dd3db9598ce771c22da022959b296f28e02b600b96ed420608c0f4ea575a79cebf4cb4ed95e94f6048bad1e1c81212c495a", 0xc4}, {&(0x7f0000000840)="d451ad510f5348ce7f41e2d946f3f3f13415bfb584462019c9661ed34b9f734adc86b0fc45cf64ae847eb96638576be5e715a39b8209dd69df907d9bf095fd318a054595a637f43c2bb49e81f948a210f49c493e138dd2d3377739161289f5c584ae14c30fe4691b9af2ea0cbc5b4cf2e256a1f28040eea0e34e3a786660f4ee1cceb0344fbae37923ed50f247d8f76c12e73a", 0x93}], 0x8, &(0x7f00000135c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x26c4}}, @ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x80}, 0x800) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@xdp={0x2c, 0x4, 0x0, 0x13}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)="8a22c11a7757b716d4825aace5bcda9004548aaae6dc4aa8c5e18c71ab7c749a2917080b77f2476fe3b972a3f9e2", 0x2e}], 0x1}, 0x800) 01:21:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:21:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:21:59 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000400)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @func], &(0x7f0000000100)='GPL\x00', 0x5c4e, 0xd1, &(0x7f0000000140)=""/209, 0x40f00, 0x16cdf5e4604afb56, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x100003, 0x1, 0xae36, 0x3}, 0x10, 0x3851}, 0x78) close(r1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0824fc60040002400a000300091a82c137153e67040201800b000000d1bd", 0x33fe7}], 0x1}, 0x4000) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000380)={0x1, 0x0}, 0x8) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=r2, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480)=r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=r2, 0x4) 01:21:59 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="300000000000000084000000010000000000000007"], 0x30}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000040)=r3, 0x24) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) recvmsg(r4, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x2, 0x8000, 0x3f, 0x0, r3, 0x9713, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 01:22:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xe7, 0x4, 0x0, 0x7, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000680)="4bb5a4ffc1c94079981a406057025267ef75f85318a1e88fae5da5e203d58ae4141a7f79782d3962a697cf2abcdd0c9be1a28c4b5a077e0075c9789475b3c0e024c0e67ac699f7b4e9c093e1180389135951a24e82c1adafc3305941511282e980537355c32a8d9121f17d88615996878ebeb9a53955ad532c25dc950e9c3bf50d0d521c0711812b0f7ce321e964b059368641e157787a3189ffe6950808eb5b213583dd3357e537617ca8cbd06236e75f0a16dceaeac65e916e27ad9abce11a30082adc73a6fa640a32cb5f0e3cfe0689d25bd463a5a282a738c4daa9df4b18b13df03b851a4a9e9670f16e5af5f3e0019db1", 0xf3}, {&(0x7f0000000940)="9fd83fcbaa2c978cc8def879d6d1706ee614a2c02f24c3ee8c836ec7af70f2378cfd55856ba808d8332cf237eb2578e735d0cd6031d736f4284bac9d01309bed97d76fcc1f1e079ef424aa4725f59203de3a00af1f3af506914d7bb4842bdc5d03a4b74f62ed7638441bbe5f6196f851141369b88a036937581e6c710c376ae20cd77de567bde4d07a9ea620e9dffdbc631bc493a89cae746f7d493c663e73474850a1a80f", 0xa5}, {&(0x7f00000020c0)="9e410162f428db31847b95dab9c9546bdefb962b03f1625e8af2800e709d6e0925826d32dc7f7f573a0335c8da7d992257b19ef5372ed469c94eaa274b615c353bf520b380e7d1df59c6ba1edccc6ba78fe515abe5011ca81ea06c75e4a37f78489bafc87f39bed02c56853752346d1fc829fdc4531c948cd233f2e3ba9f04a2dfbc60eced0296bab870e33ac54a2125eaed1f81f1e628477d33d3f950966972ff889c2dc9d8ea448d3c5c8a6fb1f908d742383ffbc57130d69f92e111d1f19cb80673f7877eb90d8f58f335025b59f9dc021fb346f41dd79bbef755ec6fcd60d945849873a6874b859929d2a95bd5f13cffed201400", 0xf6}, {&(0x7f0000000b00)="c9a03491b6b27a38e1e0c3700f9a8dd8f41c6c39ebeb8465a345b36f4d10239af16b5c41326c44e67cbdd8e43c271d4f6f54943e30b62dd86afc31103489287a61e0f7925cb176ea88e047abee1b0adbd6545e4f0981c72cf0eface3fd96d1f70490b34127d816d52caa6628115ee919d41865bef0113e3f5695d8ca8e4834c50c8e717c6295d7604b10e3c5a0b3e5d45603b01b9889195601e07ff4f067802bb5211dda42336f221892fe8defd797813437c495fd106589b4030fd4ab1c6e28ec08208d144546e068ccc95dafc7c9603cffd9846d6e59139b35ffe2f0f7f723bdb9ece13f36bc300f8a39d3816ed0cc", 0xf0}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="ad6fc0881ed5901cc30ea2c5af9cdc822dc9ccb2a26679cc7cbf00de1aaf45b3320ea71ecfcbd5ccf067189d0fce88060a89c4ff6ef20b6fe17dd0747b2b6c59b0da40d7ad8f8c6d25ad3095bcc664a42ed30ca67e607515f91aef961087ae89dc4370fa9c059f88aa27711a3f117ade92f2be969216fb177ba685860c722fceb3f985403c2926b6611766", 0x8b}, {&(0x7f0000001cc0)="e6ccb838d7033a4daecc15938a5bd17c8b7393fd7c6ece6ba4ee221a06047f28025fd157c2ce5d2af0c76d0ea70b9d06f9d97b9ed8732629acaa04813b6aa2ea255a3e7ae5a284ad9542e110b4a094d5a59d25a3a83ba3c8eb6c481c0c86f6493313c478b8d834eb68ceb8da5966c203857f2c0d1e6fe9c78cfd71f1ff93ca46b293d6de2ed1fa46ce078a8f2776503550ef24b728148580c9fa32bb546b4e8e8bf38589aaf4a44afca2e198073f1718269d80e0bd34f57bc6a02bba46f3e84b3facb43c6dd372a13398830ac0a1acf47841e562", 0xd4}, {&(0x7f0000001dc0)="9c6e2f3c76aefb1546964a23b3455371db906407d34630c7c627bb0e70018007aed8586f480c34fb2fa9d42673f1d3717748aa69771f6bdd80d340c413466bd527b8a16cc56630ef8464781f85ac703d5bf495280ed6c55863d7385f08affb4acbe62408e1b9cbee8e84", 0x6a}, {&(0x7f0000001e40)="23d2d0ddb0e5c682b9448b569170596d306ff9bfbf52d7d22ec0264945e59e057e881b19d8c2255923a6702e9de8be407da8b082b55b3725c38af55eadd2e674ab08f1a7a5bb57055fdc7e74099c11816b00172c018f3aa6d7dba0205a7cc89419157d9479500fc25d9bd905c6000a781758132c3b97e58cbfd290909d92c54cbc655325d00bc1dc2ffeb7ecd6ed1c75c48ca903bef6a625cf703d8876a50ab2151458e369eaee3c54c8ab5afac958cbd2141f47a881cc1f7055ff4fcc3144d2706f73131ebad53fbd875f67", 0xcc}, {&(0x7f0000001f40)="664b9e63fee46e57990ddc3142250214d0b9c5cc4b3cb2bb5c5b76b79e0e40bb8f7f4975dce49fbd992815d6d3416a2b1e9f411146e261cb8e67c53d1e5c37fb520d5ffbf69411fd2d0a911971224aa931716bbda88cd5e5612e003cb2bdd9e31b744df3c007fbdc2c5ea3ce738e6e40810edad2a049226adf316090ee372870bfe8d2329d51aa3c936f01c6a3cf4716f723efadac6ee3a0ef466bb046be7f1f71cfbddd6900c26c1c4953e40d18", 0xae}], 0xa, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x318}, 0x40081) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x12) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:22:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf73}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 01:22:00 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1280}, 0x0, 0xa, 0xffffffffffffffff, 0x3) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@nfc={0x104, 0x7, 0x0, 0x4}, 0x80, &(0x7f0000000880)=[{&(0x7f0000003740)="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", 0xf73}, {&(0x7f0000000040)='\x00', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="57c069cff14393ae267200a3f835646d56231e9e49135e98d556ae68e805988b4c803193986c42eb468818addd40419f8a6db75337ee06d9b9e2be4b05a0efae13ccb0808b04108116334a984f3349e9dd0b4854ce76d5d994cb9f2090f8a182d9a3640e37a1adbe565fe58d5229e1fe6ff01f3328568127cca4e47b6d0b9e4e05aa813afc4ce5603abb18c871ab0e5f1a2f52c4e03ba3f961de59eb6539aa4c6a09a9eb67284eb1c836c3fd976a9e5950ecf623ef66f2159c2fe7bf0df3ad9b631fee7edc119879e8f555973c48a9e58b20cc43545f9f0f6d57331347f43c6420ca1ee3bdae85", 0xe7}], 0x1}, 0x24004850) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="2b6d656d6f7279202d6370752006696f060072646d6120"], 0x17) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000009c0)={@map, 0xffffffffffffffff, 0x3a, 0x7}, 0x14) recvmsg$kcm(r2, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @remote}}}], 0x20, 0x6c}, 0x0) 01:22:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff574, 0x0, 0x0, 0x0, 0x20}, [@generic={0x81, 0xc, 0x4, 0x1a, 0xfffffe00}, @map={0x18, 0x7, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x8, 0xd7f4e6442cd97d9, 0x8, 0xffffffffffffffc0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1ff}, @map={0x18, 0x4, 0x1, 0x0, r0}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0x5, &(0x7f0000000280)=""/5, 0x41000, 0xc, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000680)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0x9, 0x15c0000}, 0x10}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0xb, 0x6, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x2}, [@exit, @map={0x18, 0x5, 0x1, 0x0, r2}]}, &(0x7f0000000980)='syzkaller\x00', 0x10000, 0xd6, &(0x7f00000009c0)=""/214, 0x40f00, 0x2, [], 0x0, 0x52ef3225cf540bf4, r2, 0x8, &(0x7f0000000ac0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x3, 0xa, 0x7, 0x20}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000bc0)={@cgroup, r4, 0x1b, 0x2, r5}, 0x14) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:22:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:22:00 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffff001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000006c0), 0x8) sendmsg$kcm(r1, &(0x7f0000001d00)={&(0x7f0000000400)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x6e, 0x8, "26b220fea7fe3273a116f49c08b3c86dcb51e36e88b2760bbfbcb5d8e0ffd866dcd47af29b7ff5ceceb38b50099b02e4726d89a49509d628bee65fd449b980", 0x14}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000000380)="74d3b31a934a040060716ba89791bd4c5a5b6a429db58d1029b976bfc67fb936fb80e9a9b585340ab1", 0x29}, {&(0x7f0000005e80)="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", 0x1006}, {&(0x7f0000001a40)="91ad2a4bec90e03880d012803434692b7b8bbe4a7b378ffb24da84df24b3c8fcfabd7b017c34558458ad02bb435cf0f1dcd59d8812623e153ef3dca5e0c97dfa02504682f13ed6dd8bb686cd4999944dd07df4bdac64226e117e855267e6e20848b33c8659f005106c755033dafa6722b4a5d7c338beb3069ec8018ce5412762b0926e959f385041bb73e92b949355d3d1859841d205f4a25ea2e50d3427a9565be3fd1516f447011844fc7eca0992798071f854435b5c9eb61a41240d6c2e3bfa126245117a127e6111d4b00893a117da4d455fbb4a0f9132a1f50eb1ec", 0xde}, {&(0x7f0000001b40)="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", 0xfb}, {&(0x7f0000002d00)="bf603be3f1e43afe516cecb9b5c1dfeaefbab6996d8a43f095bcd91d30028b55bfbcfe980f974bc8394dde9a1025f0789b3d8a987d4a9881728680ce22e41cdbf79e4a409f8bc6fcd8ad521c74e79db5e4ca7f6cbc59eecbf909a9ed996a4fd6fbfd2c9c9b580a4bf6672f81bdfce5ed478ab870f0ff2708abc7f7043365e58903aa2f479379dd3434ba1c2d9b1de5b056213473bd47c328a2e13fa51a48a66023a98852d3efe798729cc388655fbe53", 0xb0}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="9d1deb06d1c02b3d41b9e357aa77e5155f9a8974d165f40a893064b2c7c3d30a3feb9baf13ef59a6724cd41e79ee0f82b2fac1f258714693cdb48c446d99e27067932b10fa9c370a046a5788ee28a0e7811f55bec87b62c0b6ce00eb730316b09803c14d70a810db1e2eff09217bb59c9ce7f061ecb7c518592773e975c07b7d43cb874a1e7c0d84ce8bdd3acdf64eabbe8af3dc264d70f194110fafc88caeff2f19ca1588128814d75287d23d68c175646915d82e0475dece5522b7136b4c60f3e493acb3f0cef016ca6a7edf69cf927c44047600ea61", 0xd7}, {&(0x7f0000001c40)="96893103b5b44ad5741f49626b22d3477903084405a1691b82a307ff21a90989f48a3f40cf9e1dc6fb41868bc42aeeafaa710b3586526a7cc13b6aa9f47f83f17c2dbbdd6e689be7403942d294ee0116fcd317ea582b96102c7cac17a0bc1f7c1d422148d573772380232011dfe23db82a02b603cdef45ed05bf318a43bc", 0x7e}, {&(0x7f0000003ec0)="cbfb473e2891aa4211b75efa84c9d9c500af58fd55bb90b4fb1e1df30a77de059fbadd04e2fb9dfa02e80adfecc77b4a15e8e9e9d5b60b54ff8987bbdcdafab8f4f29ffb5371c08016c618c67cb3c6", 0x4f}, {&(0x7f0000004e80)="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", 0x1000}], 0xa, &(0x7f0000000700)=ANY=[@ANYBLOB="8834fac14d32b70400000000000000020100000400000023c2a0aad58e019a430b71546628ccca631bef95ef1ca0434244c60f9980390084fce2b41b1c8d0f3211cadbc824e13f6ea29db0342411dc1ddeff984711ed36c474a5722af70cc08181aca7b9403c794fae8af042500f7f1ed608a01e52f4bc786a90cb1f35285830a6e0c2711d58d357348bb990aeba650a5d4e94d9f00000"], 0x88}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x18, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3f}, [@jmp={0x5, 0x0, 0x3, 0x9, 0x2, 0xc, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x1, 0xd, 0x2, 0x6, 0x18, 0xffffffffffffffff}]}, &(0x7f00000018c0)='syzkaller\x00', 0x2, 0x66, &(0x7f0000001900)=""/102, 0x41000, 0xa, [], r0, 0x0, r1, 0x8, &(0x7f0000001980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000019c0)={0x4, 0x7, 0x9, 0x2}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xc0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="d0bf413dfe0cd9bd8bd4f89856328311ced797d373f49af135f7d482a58be5bb18d5053fc2e8c7c646ae6e244d8d3f11b5afcf5a4387505c3138602452d9ae12fe0d05a8c09cc48453b07d92b099b53a6ed9c42fe6d9d60cf379cc489347b999caa044b8f3f872678c3d08e1ac7421bb3709d8d0df0935cb5db4"], 0x0, 0x4, 0x100a, &(0x7f00000007c0)=""/4106, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000002080)=ANY=[@ANYBLOB="9feb010018000000000c98000c0000000c0000000400000000000000001a00040000000000005f00db592d56b419ff03001a9ced00ba3d36e415cb333ccf3ee98436397b298bfbb06013a90da8bf94fc694954"], 0x0, 0x28}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$PROG_LOAD(0x5, &(0x7f0000004680)={0xa, 0x2, &(0x7f0000004340)=@raw=[@jmp={0x5, 0x1, 0xd, 0x1, 0x5, 0x18, 0x10}, @jmp={0x5, 0x0, 0x9, 0xb, 0xb, 0xfffffffffffffffc}], &(0x7f0000004380)='GPL\x00', 0x7f, 0x89, &(0x7f0000001e80)=""/137, 0x40f00, 0x4, [], r0, 0x19, r1, 0x8, &(0x7f0000004480)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000044c0)={0x3, 0xa, 0x4b, 0x5}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x19, 0x9, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000050000000000000004000000850000004d0000005d32200010000000850000007a000000dc18feffffffffff18220000", @ANYRES32, @ANYBLOB="00000000ff0000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x7, &(0x7f0000000140)=""/7, 0x41000, 0x8, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x10, 0x80000000, 0x10000}, 0x10}, 0x78) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r1, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=""/80, 0x50}}, 0x10) socket$kcm(0x29, 0x5, 0x0) r5 = perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x1f, 0x2, 0x6, 0x13, 0x0, 0x80000000, 0x40810, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffbff, 0x2, @perf_config_ext={0x9, 0xda8}, 0x10000, 0x400, 0x5, 0x9, 0x4, 0x40, 0x401}, 0x0, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x6, 0xdc, 0x3, 0x1, 0x0, 0x8, 0x448, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x4000, 0xb18c, 0xfa, 0x6, 0xaf, 0x10000, 0x8}, 0x0, 0x10, r5, 0x4) 01:22:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x34, 0x3, 0x0, 0x78, 0x0, 0x101, 0xb0020, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x6}, 0x3001, 0x4f298587, 0x6, 0x0, 0x800, 0x7, 0x400}, 0x0, 0xf, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e100000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x14, 0x4}, 0x14) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x2}, 0x10) close(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e000cc009000900aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 01:22:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x8, 0x12) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000000000000000000000000000000000100000000090077495c1645e5baa67e6d5a4347722d586bce24e54d92d965df59e9bfb7b62c26c7d64e85d05000000fd93fd8854f4b7ab6a10dd4a4236f4b40b97817161916005aeb73f117e0ec352b2c97d91bd888a5cf1567b2d0c742b34b8a3d39cdd405ed756ef3d"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) 01:22:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={r2}) sendmsg$kcm(r3, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)="e1c1ed871aae5f9ded271f521763e81fca12d5c8a66fe2635905a337cfe4b43dcf349e7618ea947dedfea00bbba3301d6da3f668a6a3a9bbd5501ef4d374135908b506c2533819ee0f5fbd6f1c8873f20467337e1cabee5caa7b31587803f56f0ab028f674d963", 0x67}, {&(0x7f0000000b00)="27c0a5df602357cf9279206d27e1075c22b27ba7e35af515b67438fed1e9d769a9b1c5c1562509f8e9bfd8bdceeb9a5aae343ed1d9fd87afeb309a4ebc8ee3af3f6cd5b3f742acf56304", 0x4a}], 0x2, &(0x7f0000000bc0)=[{0xc8, 0x10a, 0x8, "89b78e7e056c555c81dc21234bf4c6a851750adf191b8f9cc4e721439e5e1e96fad8027f28eb00098a45b24a11ba0c648a3790d5cde85903e41de161bd574a68b35274948b1ab5cf4ed802c7a15a87aa31a6b416f701d79253a403a1c34ebe47d161ea2c1cdd4d6d2b70e6acce4d0dc1b828a0010814995a6b0bfc870ddabced6e2df8ae2d364b54d90a162dd5c2cb136ccd2d3f5924fc1380f757960b8704f7c154cda8ec8c4bd8e5377c70175e914d74e434c6"}, {0xc0, 0x102, 0xffffffe0, "d062f5619be3180c972f0269dcf4751496c473f65bfd9912100d1fcbe0e3692ae1ef129498cbb18e879051b65e18131945bebcc602c859276eead91a078e26c77444e36e59e9eca3c02ff5af6ddd77143ad96477bfb7c2471fb2638b5f1d42911401635148ff2c50249fd7f3321290e4e7fed50e8e63f02982c02a0b28ee89a8f616f1615d5a20cb7bdf90365634805f38fecbda25a6317ae397bb4797ed8ae61ec82ad6093b601204"}, {0x70, 0x10e, 0x1, "f7f0cc111f99bc1906597535076743bca3832156ccdc1d87ea956b43d8f05509c824fecb7b918e3ca38d01f4e7db9ff6122432d20ebb7e2b5216cd89fb3c8b4fe5517b1d066025542dc6ebeafc1e5b8221c445ea1caa0573ed39231276059e1c"}, {0xc0, 0x10e, 0x5, "7bd7eafc8ce46b5d56822d9692bde44a9da9fd9b00f14247e2e6ff93462668c93c10b9981ffc9e1380e714c93a3e5e5eb94194b10a4f61460e563bd6d90a63f32d8873d7366196206bf8e574bab168162b51ecbe313de359db856270b0f0bac27c15814c929d71122f955873224ed4e3ecade44f07da9968ffc3835288ec0bbd37eeb704383082280d9c06e3af0e3f3ffff1fde14665a5004833474bfc99b5e0b49cb5c50a266a8136"}, {0x20, 0x117, 0x1, "d44f9dc087a102b78a3368"}, {0xe8, 0xa, 0x7ff, "34b60adedd768865c83573d2093c722378b8b61719d9bd10c161c9d5ae3216e5ee8cec0433f5dd8dcf42722984c1615b671bc0a43bea714b3e4e2f3f66e0d65176a916432089f7eb54ae18381d97b5a59f6a52e9274cc9287e5f5717f1d873ddad70d6becce5a17d7487bc6a49d06b072e1b36f64cee686edd3e58a4b3cd80778af1fc693333faa9317918b1549d1b93f71b648057fdee72e16bd619cfc904d3073bd1484f5bf69881196f727ab1759b57309053a8f1c63d282eb833bf66631ff811532fc3eff2c948c0ff9142cd50d15301544f2a"}, {0xc8, 0x119, 0x34f, "72c4536d169304f6a9675941532688a6f76c31aabd8b038193eee067e850d7e6abb289b13c54fa94bcdbb4d9a0cdf3fce0e0e818d79b6a75d3eef1ee180c5914d7dc7811c98921e0fb86eeb58c8b1bf5f42fc1d679fee39c1e8fb16f57cd9f3f0c15ae040f7016badfbd7c096ed8455e84b53932ad29be626996636fae822f9aa7dd380c9d454585bf7c6c1f9e5fc8aa8f3240eea9e6689132c1dd37098f1aa521d513be22a06f48e16e679877fc4e74ee89"}, {0x50, 0x10f, 0x5, "e7b83cf4b665719944d158e0fe1c3f379340e3c1d3f144ee6e778096e3aab1d90f2edcece29ba30937d5936305923d235990a86be989905a10"}, {0x98, 0x113, 0x0, "8c0e9f6d7a8758bc2c38d1a6af49ff0461c58045295d6accb52d253fd36df5fe46cb12bc4e87d31bdbeb25203e8eebe4e20bda4af101786ceaf318a0bff1de27468d1820ceb2c0d088a6cecca90ed9e102e293ff087d124e506d461c9126ca43cc815e1a019b2652f7a10d3fad76a21721881b0c71aad7cbd463dfa28e503d622cc298765f31"}, {0xd8, 0x100, 0x2, "b6f61d5fa70f5a6daf82048debb4afc2271d7b7928dabab6833f9370abda4a5dbf840961ee9e88474e3ee9eea565b70f12458ae5ff43972d4224de87238fdedeb23bc2c230b0f8f0f5b31440b1ba7fa0d6e56ce3ff3c002d7a1ce13e4a13e22f8a0c781413ec08b85fbd9ae382a4d51cbd8a0341d8dade8a575e3fdb9787c017837a8081d951a02885300bd8e181914e60585e015f98d0e57d2ac97c7064c19eef0d083aeb07ba93813f0b1d3191bdafd3d5d4220bf093bb3a3ac56ca11340096d"}], 0x648}, 0x4000001) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:22:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x8, 0x12) r2 = perf_event_open$cgroup(&(0x7f0000002500)={0x4, 0x70, 0x80, 0x0, 0x8, 0x40, 0x0, 0x3f, 0x40004, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000024c0), 0x2}, 0x5200, 0x6, 0x0, 0x4, 0x5, 0xed16}, r1, 0x1, r1, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000002580)=0x9c) sendmsg$kcm(r1, &(0x7f00000023c0)={&(0x7f0000000100)=@hci={0x1f, 0x2, 0x4}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="22491ad61ba6a0379519e37bbd7e1948ce62d360dfcb5c469c876378a85ba5ee7ad724af062c5d22abe1c49a439885c4696ff095e85db6aac098d2f523e5e2038e86ce8b422d0bd7b4028927ad262b25a6aaf4bde46317bc7ab88afcebcb6216dfccdd7e7d834041", 0x68}, {&(0x7f0000002280)="648949b3f6cd5d86246796de86db0e673539ff919ca0ce9b93c9e4abc79c7751df7f2dbcdf4981796601cad7c5e5697a632f7f99941fb723572341d2019ac64a8e67919a5add27cc759ffe59eeb95430fbed", 0x52}], 0x4, &(0x7f0000002300)=ANY=[@ANYBLOB="c0000000000000000600000000010000d86ec75acbaa73fb78b7fda793dcc0e7aef7dee56cd8a02e494ab164cf1550b248550262afc48d323fcba8c06a130024c4e13f1718d6637c6c5e6768356399fb28e7d642f69ca79328fd6395b054557c5bbc021ac0889c4e4f2f6b64214358307f997893c0caab586e5a11e567b7b597e847bbdc72d6f69d07c3842fe8bc28245c0d2abffa7dc340984c83ca7974d286487bb4bb2470cf2ba4a2113a14cef58a4fcd4f27995385e021614b0000000000"], 0xc0}, 0x2004c000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000002480)={'bridge_slave_1\x00', @link_local}) 01:22:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:22:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='THAWED\x00', 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x4) socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) 01:22:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e100000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e8f32b577f0c88961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293e158993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd402000000000000003ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fade16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492000000000000ac5d38ff06a703f7a5467a49d4b631875edc91ab5a5232c0cef26b6f0e38e3a2a20abafc5a1f387695a2ec8f0bb70d04878b527f562bfb6e4793d03ddf208db14d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000000700000084000000000000009500000000000000007fd16c5404e789050000363ab29b0a1290aa51978f65c8412c1974"], &(0x7f0000000180)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x8, 0xc, 0x400, 0xffffffffffffffff, 0xffffffb1, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x6, 0x2, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000300)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x10, 0x532ac551, 0x200}, 0x10, 0xffffffffffffffff, r2}, 0x78) 01:22:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) getpid() r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def236b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2839e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d0623573a2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc00000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0xfffffff9, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4002, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000002c0)="c1b4456c9bd7572c49f3c72acfa50c78d8cb76b2139e479d7eb55789094b646a00"/48, 0x1}], 0x1, 0x0, 0xffffffffffffffd5}, 0x84) r5 = socket$kcm(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000000340)=""/211}, 0x20) 01:22:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000100)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x128}, 0x40884) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2d, 0x80, 0x3f, 0x0, 0x5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x584dc9c8, 0x0, @perf_config_ext={0x1, 0x7}, 0x4c001, 0x0, 0x53, 0x5, 0x1, 0x3, 0x7}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008112950d80ecdb4cb9020a00000006000002810040fb12000e00040fac57a12d19a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r0, 0x4) 01:22:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50785, 0x7fff}) r1 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)=0x8e87) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r5, r4, 0xf}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r0, r1, 0x1e, 0x3, r5}, 0x14) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0x3d00000000000000) close(r0) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x15, 0x0, 0x1, 0x0) 01:22:02 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffff001}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x922000000003, 0x106) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x4}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002200)={&(0x7f0000001bc0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001c00)="4cee5448245fcb6c15b3007433a7db7d39a5766e1841a7cbd774806d3c3a7d7621c2680b1e9a9b4e35ef953fdead4a6f2915bb18ca73661af1ae86a2ee37a8addedc20335319f0d82007a631ebd1d2d750717465ad7369c08d0a5dc3ede6b6f2c52129734778cebda7bf0d58da973ae8b1ee987a4cb084fcec4957d557d46fbdcaaec33ded38fd2241cf94c2c03e87fbbb86e911db9091edbd5092901fddbc4464ec9d412fa9bac27430acbebb4265e618aff04c14d23ab582f056f9d590f9e2ca22c917619e00cde4f1fd367ff207837e4d87cfd070b2e3b432582b84288d", 0xdf}, {&(0x7f0000001e80)}], 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x220}, 0x4000080) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x6) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x108, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200)}, 0x184, 0xfffffffffffffff9, 0x1000, 0x1, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3592.622191][ T8755] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3592.704949][ T8755] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:22:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x800000000001, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000009c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0xfffffffd, 0x264, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3) 01:22:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:22:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:03 executing program 4: r0 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x2d, 0x80, 0x3f, 0x0, 0x5, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x584dc9c8, 0x0, @perf_config_ext={0x1, 0x7}, 0x4c001, 0x0, 0x53, 0x5, 0x1, 0x3, 0x7}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xe0, 0x3, 0x0, 0x20, 0x0, 0x0, 0x1000, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x4, @perf_bp={&(0x7f0000000000), 0xa}, 0x1, 0x8, 0x3, 0x8, 0x0, 0x6, 0x9}, r2, 0x2, r0, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x8, 0x12) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x80, 0x81, 0x8, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x6}, 0x43482, 0x2, 0x4, 0x2, 0x8c0, 0x5, 0x6a0}, 0x0, 0x7, r0, 0xb) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:22:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0163fc60100035400b40db430012001727153e370100008000000008d1bd", 0x2e}], 0x1}, 0x8000) [ 3593.544838][ T8785] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 01:22:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3593.952292][ T8785] device .45 entered promiscuous mode 01:22:04 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x3, 0x4}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6000000000000000, 0xa9, 0x0, &(0x7f00000004c0)="72f96c45dbbfc718cb63c34475c0a1d13571b51a063adf4b0df0ac3efbcde86b2b530e3a1207b26b8dbc391c6bb264bc286fc59a5503f000d7ff7a067d3c1a1bfd0472767b5c4729bb7e415187dfef10a48767bcb951a423d7f52232e193a92b077902954fc078e31cb0a561afa93df96414dbbf96935363da7e0361ba2dfbbba65938518dede6bbfbc67e7887ad0b87734ca2a8d0c3239ec475596b936d66283e619428ed43ef9e55", 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup=r2, 0xffffffffffffffff, 0x4}, 0x10) write$cgroup_type(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0xfffffffe, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000014008501040000000000002e0a0a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext={0xffff, 0x42}, 0x10800, 0x0, 0x6, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x54, &(0x7f0000000000), &(0x7f0000000040)=""/84, 0xe2, 0x0, 0x0, 0x0, &(0x7f00000006c0), &(0x7f00000000c0)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 3594.043341][ T8759] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 3594.062095][ T8759] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.1'. 01:22:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:22:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:05 executing program 1: socket$kcm(0x2b, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001900)={0x0, 0x70, 0xb6, 0x0, 0x3, 0xff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000018c0)}, 0x8000, 0x8001, 0x8, 0xc, 0x52e, 0x947, 0x7130}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x5, 0x70, 0x9, 0x8, 0x1f, 0x26, 0x0, 0x5, 0x92811, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x400, 0x101, 0x1, 0x8, 0x40, 0x7, 0x3}, 0xffffffffffffffff, 0xa, r0, 0x8) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) r2 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) write$cgroup_int(r3, &(0x7f0000000040), 0x12) sendmsg$kcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) r4 = socket$kcm(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x12, &(0x7f0000000000)=r5, 0x4) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="9a01e8f0790aae2b2d7f9ebfd9ef460e0f46535d302cdbe634800ca9adf4a6ddfd7ffa76e09e8c0711de4fff5611298295b2674f5522995924d7a6ee734167b339f334539736f042010d7622eb3d37cce3d88af0e0ee331a5d107df19786be7ffc338819d16153d47cc13f2f3efd4bf11e1829e3e87c66f8bca9b91a8642e5bd911332f79c15878b40bd1977c659cb3cc804832ea406c6a5", 0x98}, {&(0x7f0000000400)="e0a2a272fb967581713bc97a4645ca2f87f88f25e47423854eec111dd63b98f1b4228b8ab3ee83dddb5d0e101a67fa9d4e3bf9943a2cb8e26fad838283dd8ca39b08504ce3e54729ba67cad0785259683c1d45663bdc138bc501d746e475e28a6732696771c88bc25eb7c3a9e06cf613d74b1ee68d866f4267bb09d79c92343647f4673488b9f88975a4a8dc2998bee533863bf9790408a22f3566816432c9c924bd35dd5a1fa924f9e6d1d698149761a92dc928988d89246bb2e25dd6b7f60a67dc8b76ccbec68e41be1572fcdd367c29f6b14c051ab1889ad222d1e7756291e46920ae6785660126d4b683c7925012086a", 0xf2}, {&(0x7f0000000200)="8f84c3ff3011c975982371e53c02d08ca8aafc768bc4fb2c17e2d6d991ff2bf73d72172ef310d15957c8597fa2ef83215faf3ebfb6042a9dbec43f218cfe359ad9407b186584b3464fe665bd75e14026b9850a37aea98e4c66f1f316c7ed034c4fb47db80f48f6d1463676b4522b825638f270c7dda63436bd29", 0x7a}, {&(0x7f0000000500)="b8626ba9618fa96db73ac62c0feee97928211d3c914cfa6d3d10ab5a944e3113fa569df7df0c35857d24fd67aff8d634e98894b3b01a6d45610fbded566884b6dc7b7054118a0bf147072ed36f46cb397562c39976799d75600d8a5655b5e457239986121123bf6d99fba67deadf2a1d9c8e4a84142769385f2ae2c5c462e8f593a34319ecb556496d0fa79f383f854ad2c1b16ec4d75b352053cb830e455d2374ceb464329bdc65bedf593c94d36d5f507f282bc68ce89047e54d1b97f8977ceee0a1398992263b1cfce64678df", 0xce}, {&(0x7f0000000600)="bbc6ae0c38182ded10f404685d2b17401e082a3cb3af3d754f2c8a58d195b93ae999c2d126b982898f3b9b75bd6e43780ff679bd415dd8fb7d6fceafde3910596c51ee863decb87dd1a2c1ca5e2ae30e624ed61e01f97ef0c1ee38fe30578260de3ce5209a740055f57756cfec151b9a2464", 0x72}, {&(0x7f0000000680)="1c448c4584a078be9bee1e4e43fb166f41ce9b277324e64691ea1f02e832dbde35a64dfda0bf8d9da94b8bab537e9b87c86749c39365621e65651616925326445dd0bac35cab8fe91f1ed2edc3ec3ee69c281f06233f01e26d4f726a4f3b922f893d93f70ac18e7522e89a408d7af3745af2d7bbbc", 0x75}], 0x6, &(0x7f0000001980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r2], 0x1098}, 0x20000000) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000001c0)) 01:22:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf7696b8eb6d268e4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1, 0x8, 0x7, 0x7, 0x0, 0x4, 0x600, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x401, 0x40, 0x0, 0x3, 0xfffffffd, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x9) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="28000000000000e22800000002000000fe800000b63905b4f4c1d8e9c907ea2d3f4cdbdc000027f33b1e4a1ea8b491aad9f60cb558769b7bee4f277625b423"], 0x28}, 0x0) 01:22:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r3, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:22:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='block_bio_remap\x00', r3}, 0x10) 01:22:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000016c0)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001480)=""/110, 0x6e}, {&(0x7f0000000100)=""/15, 0xf}], 0x2, &(0x7f0000001ac0)=""/186, 0xba}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/net/tun\x00') close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="250000002a000510d25a80648c63053582c137153e00000000000340000003400000000000", 0x25}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="250000002a000510d25a80648c63053582c137153e00000000000340000003400000000000", 0x25}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000001a00)={&(0x7f0000001540)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0xfffffffd, 0x0, 0x2, {0xa, 0x4e21, 0xfffffe01, @dev={0xfe, 0x80, [], 0x25}}}}, 0x3e, &(0x7f0000001900)=[{&(0x7f0000000280)="a7dec2da63310751861b1e2f0266df22ef723cf7ee22f480eae1ae0e9c290880f7ec3947d2429ba79c909df9e3942704010f02a712fbdd0f0622ae13fcaffe2681c28b59a18998a9a9b03efa27", 0x4d}, {&(0x7f00000000c0)="4d1ced13ea744d2d45f31b11", 0xc}, {&(0x7f0000000300)="158fc07f8761a290285cb03c51a766ccee2f0b66bd45c80ef347f169c2723c487cb3b3afb1ce784e51fad09810cd12335a4f33e9130211c549b449351a9768ec7bc2463d716c816f30baee5c27332cade64dfc8a3a5c258b192f37f9254cd50d4771bf1685558e3a10833dacbfbfeb4defdc4c690d3a81a1b264ece210d5399e659d494e032c17e0da0a55f1947e4a9c78bf22a19e0b53115ec91c4640ddf93f547002a93de8166f4b6c5df55cfbaba840f60c512cd42aa979fe9facdf3c", 0xbe}, {&(0x7f00000003c0)="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", 0xfc0}, {&(0x7f00000013c0)="e156ca6ad6e6fed88fffbcc47ac2d0aa490fd4adacbd7fa82e63da5d795f6fe3e7545961d5f7a940c5f10b173d9ec627", 0x30}, {&(0x7f0000001400)="25ebbf91310a381101f3d197490f01382f7b57f8e8118a21445debb6752ae520a4b62a0401b7c6bd3ef395b62b603b35fee14096786cba5de5f1905accb58564b47197c9e73c413bd1adab5eab3c784db0c9c3366f072364234b660eaef72d4b5c55b0", 0x63}, {&(0x7f0000000200)}, {&(0x7f0000001800)="2a24a9df8080f63c5aacccb790ad4f85fc39c7cdff34f70a4626c3eaef77880a65eda6444988c70eb04101774687c8f97e127dd35005626d64f66921bfe52aba9e707dd0c42c4ed3ca91084dc004d89d019e49fec606e24858ee6219815b2eb60e8e2641890386cf5e41b8121d3e", 0x6e}, {&(0x7f00000018c0)="582790ad", 0x4}], 0x9, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x506}, 0x20000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:22:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40b}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, @map={0x18, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x83}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, @exit]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x10, 0x6, 0xfff}, 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000300)) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) sendmsg$inet(r4, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000006, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty, @rand_addr=0xa00}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x14, 0x88, 0x0, 0x0, [0x0, 0x80, 0x0, 0xffff0001]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000bc0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, 0x0) sendmsg$kcm(r0, &(0x7f0000000b80)={&(0x7f0000000440)=@isdn={0x22, 0x5, 0x1, 0x7, 0x28}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000640)="356ce36ad32cc6d5cceaa6a07a28beb3e314b93dda2ba8559ee8e5fa5e4c236845bcfdf2803370d15b0f9d61c34728b445263448e2f4fbd25077a11b037c00c2c45177826cc13908b3c2b4e991b370a35ea7bcd50d6b780b4357cbe1c7983a8dffa61370f8dac147b6c8f0a069e2ce8d778418bb56ca64e55623a2e70bf2b4e5d193d382b3b3cf9c9dc0139703b4243696ff5d0a3a26dd10ebd94b2731a736d7bd", 0xa1}, {&(0x7f0000000700)="8317c12cb8c1a7708b61abdef99ca22f22098e227817277ed7d79e27ca514d166af19c6b7f08eca04b099331e3ed2d7a142ba0705b264c2e6b035e1d508aba96bd75a5a682fc95d7af03d434d3e057eade0f606e7dbac24a8e6f47439b43be047a832c64e7d488cd15826733078fc69c149b31c4be2d19da2ec980558e580c4b7465c5c95c508d18bb751ad03ebab9c418931dfc3c21d3adc40e8a483911cefd478536e670179e63d5f94e22bfb861649ecd604a808319bb40b31160beac5a4fa16be7d0", 0xc4}, {0x0}, {&(0x7f00000008c0)}, {&(0x7f0000000200)="71610461", 0x4}, {&(0x7f0000000980)="80b548e05d7812fd3e61f6103c1ce7739c666c3d993c45bc118c6f8f662192db2159297efe560cfe54176af3afb25e726bca6377a5b46db41472e2c0874c24f791c84d64e8b61b7a7aac1d873d87a5127a9f2c9f17b9a2279263407bd39ab7f297f48348afe01939656c13055720b78ca1cfa5d21132afbb8f311ebd4ea07a5746c9db1d912d5a84e9e9c230780f4db22f2d18ae549ea0ba9e965292de8d754d2120703680cd4f3a5c085650fa4180f400781f2e6f8d1328579b52a6c53322e538975d6bc204a313543f37d0c22961", 0xcf}, {&(0x7f0000000340)='R', 0x1}], 0x7, &(0x7f0000000a80)=[{0x10, 0x118, 0x8}], 0x10}, 0x40008) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) 01:22:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030c00009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:22:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e1e, @multicast2}, 0xfffffe16, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000013fc0)={&(0x7f0000013c00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000013e80)=[{&(0x7f0000013c80)=""/137, 0x89}, {&(0x7f0000013d40)=""/199, 0xc7}, {&(0x7f0000013e40)=""/21, 0x15}], 0x3, &(0x7f0000013ec0)=""/246, 0xf6}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000014080)={0x18, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000003030000000000000006000000180800000600"/72], &(0x7f0000000180)='GPL\x00', 0x2, 0x5e, &(0x7f0000000280)=""/94, 0x41000, 0x7, [], r2, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000014000)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000014040)={0x3, 0x2, 0x1, 0x7}, 0x10, r5, r1}, 0x78) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(r1, 0xfffffffffffffffe, 0x100) write$cgroup_int(r6, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000000)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)=@can, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x78}, 0x400) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0xb, 0x5, 0x8, 0xffffffffffffffe0, 0x10}], &(0x7f0000000180)='GPL\x00', 0x6f92ad17, 0x66, &(0x7f00000001c0)=""/102, 0x41000, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x7, 0x7, 0x2}, 0x10, r5, r6}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r7, 0x11}, 0x10) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) 01:22:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0xfffffed9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x8, 0x12) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000380)="30321bca074b7a045e437e5555630f74d648adee5307799ceea14ea920d97966fd8695d18a2410dbd40e14666c73383158859023b331cf7fd03a8ab1454bf159216b29b70a403ecc00d9f5f70487767ca9e7e39a028b0d9a78ecae90117d", &(0x7f0000000400)=""/79, &(0x7f0000000480)="9d4e2927d767b40b74011bdf76a7fa69bd736619fcfb072ce78fffd84fd4bb19dd7d3cb0711d27708972faab95d486234f3869785749d3e59d28b7249e8847721f9a81ab8df3f2d37fd7093c9137f3440ed490c5261f9f499adb249bfcc25c204ef56b4daa9d3b827d7e0e6e9eb1c4fa9ab9de098f7564896758e07f8617773e01175198c8d6c6e2e27ec849421f273c00407674d6c62077a0fa19334f491c54e2b345846b4e533a3f38ef0698edd5adf34d2a6e30aeed5dbc59e7b8bb001a", &(0x7f0000000540)="33a8975ca89faa3f3fa2babbe756623d654dc400b5d7452a39088346e8603b3aef427dfd854d4258251df9bea484c21b83ef37e1f30bdf6ada485eb09f7308f5a7d8ccf87bcccab4b8502f2e359a736a4506f43eec5b1847b658f32dd4dc92f2951419afac77", 0x9, r0, 0x4}, 0x38) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x8, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x2101, 0x35, 0xfffffff8, 0x9, 0x0, 0x8000}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'macvlan1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)) 01:22:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 01:22:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3596.006904][ T8855] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3596.043928][ T8877] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:06 executing program 1: socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xa4a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8901, 0x759000) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x615, 0x0, 0x84, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ef, 0x0, 0x6, 0x1613}, r2, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x8, 0x0, 0x7, 0x4, 0x0, 0x2, 0x1901, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb976, 0x2, @perf_config_ext={0xfffffffffffffe01, 0x3}, 0x0, 0x9, 0x0, 0x4, 0xffffffffffffffff, 0x7, 0x40}, 0x0, 0x0, r4, 0xa) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:22:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x2) socket$kcm(0x2, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x602180, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000800)={0x6, &(0x7f0000000680)=[{0x7, 0x40, 0x2, 0x43}, {0x2e1, 0x49, 0x18}, {0xffff, 0x5, 0x63, 0xffffff00}, {0xffff, 0x81, 0x2, 0x8}, {0x0, 0x0, 0x7f}, {0x1, 0x20, 0x7c}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x8, 0x12) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth1_vlan\x00', @remote}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0xa4, @empty, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="69b44ec6830dd1ffd83a36657bd48ab829d83a396a495bfadc6d838c51c578e33db637587747ff36dae4ad1d09326a04f628f984a8445e457d4f24b551d64b20853ccda5dda3899165dc3e86223f73f3bac59d761fb823d02283a5174feefe7143a6e3e58d8b49161407e501ad1c16a864f955e6e3477501d24490af8b209aebcdb889798f46fd01b8d4b4005a99a34d2f3961f64e62d7e79235f7a0236d45be085c4e01a4b16cb4be199c4e7c2f968284ad89a586787118f637950f0ef2d597beaab23f0ec2cbd264d9aecc0b50dbcb04243d1708052a0d857219a02483b5ebdcf48094b1192c5f16c23873701cd97ed5bc0d98", 0xf4}, {0x0}, {&(0x7f00000002c0)="c4043e", 0x3}, {&(0x7f0000000300)="0fb106ba414ce0965062df265455f6c0c644d5d7888979540187355d61da148a8483fa9f8e269d7eb78c6139ca4218", 0x2f}, {&(0x7f0000000480)="44f806b99fd134dcee3542a02f8f11da02ee017a6a3da581066aeeed074835f1f03c2372d9e8f3a7cee8995773", 0x2d}, {&(0x7f00000004c0)="74511ac54d9b2667395e0271efb170ccb347e89009a12426f5133407805c9d7cee072eb6e5a09fd2c3e77521e3646b52758a9a2287a9a1f4b0a94f588d2d69b141b0532b8d1322d67c469b9a60f41485c239c214c4a21081c13f5d1040d762ad5ebb1ae61c8fb533e80daa6e085706c809e752c12961af9ac99e1095756acf52cd", 0x81}, {&(0x7f0000000580)="4b15fec522ccd0caef9f0a35e674df65a2947570246ed47422", 0x19}], 0x7}, 0x804) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x32, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r4, 0x10e, 0xb, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="140000001f000507ed009064d6001000030000828fba", 0x16}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 01:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0x1, &(0x7f0000000040)="8ea1ff68d57dd53a1348f271d9bd5f54ab7040f117007cabf93b28aa4c8c9f74824f923e0e8c406d1962a66a8780da7afbc53de2e651e7667efc801d79b4591af24fecfe820a9b787d6632fc7e2c412a4e03436bc5321e2ca206ba25d3672a6877556e90024964a5527d04b91a3817e192b4d6ee192402dc7ba01842bfb07b8c988c1f9555f5d9412c9ad3e1661a0044081018f78576ad15007f83ce91304887ae0e21ec6bd97dd5f544a170132bc9cada362df71aa4b0f2b26e19b32235a6f1df85198a9b452119d964ee1621eb96c773a0a9e6b414466712989bfe89ac5a8f346635452af11b700107d16cad8f4992c30d533887f4917109", &(0x7f0000001840)=""/4096}, 0x20) 01:22:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)=0x8, 0x12) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10, 0x0, r1}, 0x78) 01:22:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e036000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 3596.599384][ T8896] ------------[ cut here ]------------ [ 3596.604908][ T8896] WARNING: CPU: 0 PID: 8896 at kernel/entry/common.c:339 irqentry_exit+0x47/0x90 [ 3596.614015][ T8896] Kernel panic - not syncing: panic_on_warn set ... [ 3596.620614][ T8896] CPU: 0 PID: 8896 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 3596.629205][ T8896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3596.639264][ T8896] Call Trace: [ 3596.642567][ T8896] dump_stack+0x18f/0x20d [ 3596.646937][ T8896] panic+0x31e/0x797 [ 3596.650858][ T8896] ? __warn_printk+0xf3/0xf3 [ 3596.655452][ T8896] ? printk+0xba/0xed [ 3596.659439][ T8896] ? log_store.cold+0x16/0x16 [ 3596.664124][ T8896] ? no_context+0x120/0x9f0 [ 3596.668630][ T8896] ? __warn.cold+0x5/0x4f [ 3596.672965][ T8896] ? irqentry_exit+0x47/0x90 [ 3596.677559][ T8896] __warn.cold+0x20/0x4f [ 3596.681811][ T8896] ? irqentry_exit+0x47/0x90 [ 3596.686408][ T8896] report_bug+0x1bd/0x210 [ 3596.690746][ T8896] handle_bug+0x38/0x90 [ 3596.694904][ T8896] exc_invalid_op+0x14/0x40 [ 3596.699421][ T8896] asm_exc_invalid_op+0x12/0x20 [ 3596.704281][ T8896] RIP: 0010:irqentry_exit+0x47/0x90 [ 3596.709480][ T8896] Code: 27 f6 87 91 00 00 00 02 74 18 40 84 f6 75 3b 65 8b 05 cd 82 dd 77 a9 ff ff ff 7f 74 11 e9 41 d0 57 f9 40 84 f6 75 3f c3 eb 89 <0f> 0b eb ca e8 50 75 3f f9 65 48 8b 04 25 c0 fe 01 00 48 8b 00 a8 [ 3596.729094][ T8896] RSP: 0018:ffffc900055dee90 EFLAGS: 00010002 [ 3596.735171][ T8896] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffffc9001594d000 [ 3596.743148][ T8896] RDX: 0000000000040000 RSI: 0000000000000000 RDI: ffffc900055deec8 [ 3596.751127][ T8896] RBP: ffffc900055deec8 R08: 0000000000000002 R09: 0000000000000000 [ 3596.759106][ T8896] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 [ 3596.767081][ T8896] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 3596.775085][ T8896] exc_page_fault+0xc2/0x160 [ 3596.779691][ T8896] asm_exc_page_fault+0x1e/0x30 [ 3596.784585][ T8896] RIP: 0010:__softirqentry_text_end+0x39/0x55 [ 3596.790659][ T8896] Code: 4e 04 e0 ff ba f2 ff ff ff 31 c9 e9 4b 25 c4 ff 41 bf f2 ff ff ff 31 c0 e9 3a 3d a1 f8 41 bf f2 ff ff ff 31 ed e9 55 3d a1 f8 <41> be f2 ff ff ff 48 31 c0 e9 62 40 a1 f8 41 be f2 ff ff ff 48 31 [ 3596.810370][ T8896] RSP: 0018:ffffc900055def70 EFLAGS: 00010046 [ 3596.816452][ T8896] RAX: 00000000000001d9 RBX: ffffc900055df030 RCX: ffffc9001594d000 [ 3596.824430][ T8896] RDX: 0000000000040000 RSI: ffffffff81014b50 RDI: 0000000000000006 [ 3596.832432][ T8896] RBP: 0000000000000002 R08: 0000000000000000 R09: ffff8880a21d84c7 [ 3596.840408][ T8896] R10: 0000000000000002 R11: 0000000000000001 R12: ffffc900055df03c [ 3596.848390][ T8896] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8880a21d84c0 [ 3596.856384][ T8896] ? perf_callchain_user+0x800/0xba0 [ 3596.861688][ T8896] get_perf_callchain+0x324/0x640 [ 3596.866742][ T8896] ? put_callchain_entry+0xa0/0xa0 [ 3596.871859][ T8896] ? cmp_ex_search+0x87/0xb0 [ 3596.876465][ T8896] ? bsearch+0x9b/0xb0 [ 3596.880546][ T8896] perf_callchain+0x165/0x1c0 [ 3596.885234][ T8896] perf_prepare_sample+0x8fd/0x1d40 [ 3596.890443][ T8896] ? no_context+0x120/0x9f0 [ 3596.894950][ T8896] ? perf_callchain+0x1c0/0x1c0 [ 3596.899830][ T8896] ? pgtable_bad+0x90/0x90 [ 3596.904256][ T8896] perf_event_output_forward+0xf3/0x270 [ 3596.909828][ T8896] ? perf_prepare_sample+0x1d40/0x1d40 [ 3596.915294][ T8896] ? lock_release+0x8e0/0x8e0 [ 3596.919992][ T8896] ? __bad_area_nosemaphore+0xa9/0x480 [ 3596.925463][ T8896] ? lock_downgrade+0x830/0x830 [ 3596.930326][ T8896] __perf_event_overflow+0x13c/0x370 [ 3596.935623][ T8896] perf_swevent_event+0x4b9/0x550 [ 3596.940659][ T8896] perf_tp_event+0x2e4/0xb60 [ 3596.945282][ T8896] ? perf_swevent_event+0x144/0x550 [ 3596.950489][ T8896] ? perf_event_mmap_output+0xa30/0xa30 [ 3596.956048][ T8896] ? perf_tp_event+0x622/0xb60 [ 3596.960844][ T8896] ? perf_callchain+0x165/0x1c0 [ 3596.965698][ T8896] ? perf_callchain+0x173/0x1c0 [ 3596.970556][ T8896] ? perf_prepare_sample+0x8ab/0x1d40 [ 3596.975944][ T8896] ? lock_downgrade+0x830/0x830 [ 3596.980803][ T8896] ? perf_callchain+0x1c0/0x1c0 [ 3596.985660][ T8896] ? memcpy+0x39/0x60 [ 3596.989658][ T8896] ? perf_trace_run_bpf_submit+0x11c/0x210 [ 3596.995479][ T8896] perf_trace_run_bpf_submit+0x11c/0x210 [ 3597.001123][ T8896] perf_trace_lock_acquire+0x34c/0x550 [ 3597.006596][ T8896] ? __lock_acquire+0xbe9/0x5850 [ 3597.011539][ T8896] ? SOFTIRQ_verbose+0x10/0x10 [ 3597.016318][ T8896] lock_acquire+0x382/0xad0 [ 3597.020829][ T8896] ? __bpf_address_lookup+0x290/0x290 [ 3597.026213][ T8896] ? lock_release+0x8e0/0x8e0 [ 3597.030921][ T8896] ? arch_stack_walk+0x5e/0xf0 [ 3597.035696][ T8896] ? unwind_next_frame+0xe3b/0x1f90 [ 3597.040907][ T8896] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3597.046989][ T8896] is_bpf_text_address+0x36/0x160 [ 3597.052034][ T8896] ? __bpf_address_lookup+0x290/0x290 [ 3597.057416][ T8896] kernel_text_address+0xbd/0xf0 [ 3597.062365][ T8896] __kernel_text_address+0x9/0x30 [ 3597.067403][ T8896] unwind_get_return_address+0x51/0x90 [ 3597.072876][ T8896] ? profile_setup.cold+0xc1/0xc1 [ 3597.077909][ T8896] arch_stack_walk+0x97/0xf0 [ 3597.082511][ T8896] stack_trace_save+0x8c/0xc0 [ 3597.087200][ T8896] ? stack_trace_consume_entry+0x160/0x160 [ 3597.093013][ T8896] ? stack_trace_save+0x8c/0xc0 [ 3597.097878][ T8896] ? stack_trace_consume_entry+0x160/0x160 [ 3597.103689][ T8896] kasan_save_stack+0x1b/0x40 [ 3597.108378][ T8896] ? kasan_save_stack+0x1b/0x40 [ 3597.113236][ T8896] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 3597.119055][ T8896] ? kmem_cache_alloc+0x138/0x3e0 [ 3597.125073][ T8896] ? security_inode_alloc+0x34/0x160 [ 3597.130623][ T8896] ? inode_init_always+0x5a7/0xd10 [ 3597.135739][ T8896] ? alloc_inode+0x82/0x230 [ 3597.140269][ T8896] ? new_inode_pseudo+0x14/0xe0 [ 3597.145126][ T8896] ? sock_alloc+0x3c/0x260 [ 3597.149549][ T8896] ? __sock_create+0xb9/0x780 [ 3597.158577][ T8896] ? __sys_socket+0xef/0x200 [ 3597.163177][ T8896] ? __x64_sys_socket+0x6f/0xb0 [ 3597.168036][ T8896] ? do_syscall_64+0x2d/0x70 [ 3597.172635][ T8896] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3597.178711][ T8896] ? kmem_cache_alloc+0x138/0x3e0 [ 3597.183745][ T8896] ? sock_alloc_inode+0x18/0x1c0 [ 3597.188689][ T8896] ? alloc_inode+0x61/0x230 [ 3597.193196][ T8896] ? new_inode_pseudo+0x14/0xe0 [ 3597.198058][ T8896] ? sock_alloc+0x3c/0x260 [ 3597.202481][ T8896] ? __sock_create+0xb9/0x780 [ 3597.207170][ T8896] ? __sys_socket+0xef/0x200 [ 3597.211767][ T8896] ? __x64_sys_socket+0x6f/0xb0 [ 3597.216623][ T8896] ? do_syscall_64+0x2d/0x70 [ 3597.221224][ T8896] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3597.227301][ T8896] ? __lock_acquire+0x16fa/0x5850 [ 3597.232334][ T8896] ? lock_acquire+0x1f1/0xad0 [ 3597.237043][ T8896] ? fs_reclaim_acquire+0xa1/0xf0 [ 3597.242077][ T8896] ? find_held_lock+0x2d/0x110 [ 3597.246847][ T8896] ? fs_reclaim_release+0x90/0xd0 [ 3597.251878][ T8896] ? lock_is_held_type+0xbb/0xf0 [ 3597.256847][ T8896] ? kasan_unpoison_shadow+0x33/0x40 [ 3597.262144][ T8896] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 3597.267795][ T8896] kmem_cache_alloc+0x138/0x3e0 [ 3597.272660][ T8896] security_inode_alloc+0x34/0x160 [ 3597.277785][ T8896] inode_init_always+0x5a7/0xd10 [ 3597.282734][ T8896] ? sock_free_inode+0x20/0x20 [ 3597.287529][ T8896] alloc_inode+0x82/0x230 [ 3597.291899][ T8896] new_inode_pseudo+0x14/0xe0 [ 3597.296588][ T8896] sock_alloc+0x3c/0x260 [ 3597.300838][ T8896] __sock_create+0xb9/0x780 [ 3597.305348][ T8896] ? put_timespec64+0xcb/0x120 [ 3597.310110][ T8896] ? ns_to_timespec64+0xc0/0xc0 [ 3597.314980][ T8896] __sys_socket+0xef/0x200 [ 3597.319397][ T8896] ? move_addr_to_kernel+0x70/0x70 [ 3597.324514][ T8896] ? syscall_enter_from_user_mode+0x20/0x290 [ 3597.330502][ T8896] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 3597.336501][ T8896] __x64_sys_socket+0x6f/0xb0 [ 3597.341186][ T8896] do_syscall_64+0x2d/0x70 [ 3597.345616][ T8896] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3597.351527][ T8896] RIP: 0033:0x45e179 [ 3597.355443][ T8896] Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3597.375072][ T8896] RSP: 002b:00007f7963cd0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 3597.383506][ T8896] RAX: ffffffffffffffda RBX: 0000000000033280 RCX: 000000000045e179 [ 3597.391480][ T8896] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 0000000000000002 [ 3597.399466][ T8896] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 3597.407445][ T8896] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cff4 [ 3597.415436][ T8896] R13: 00007ffe92afffbf R14: 00007f7963cd19c0 R15: 000000000118cff4 [ 3597.424513][ T8896] Kernel Offset: disabled [ 3597.428848][ T8896] Rebooting in 86400 seconds..