99}, 0x20008044) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0xc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000006c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x2, 0x0, 0xa, "b9994c627225ad51bd178a342514db140beef83e7a9ef4653b0752397d75ca005c538e75e0087a4190ea3aa98aac62e82efb26fc3305da410ba0243f4527ae"}, 0x80, 0x0}, 0x400c040) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300), 0x10) r4 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0x0, 0x5, 0x39, 0x3b, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x5}, 0x4000, 0xfc82, 0x9, 0x0, 0x1, 0x4, 0x3e3}, 0xffffffffffffffff, 0x9, r4, 0x2) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)) r5 = getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, r5, 0x8, 0xffffffffffffffff, 0x4) perf_event_open(0x0, r5, 0x4, r1, 0x0) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/206, 0xce}, {&(0x7f0000000580)=""/205, 0xcd}], 0x2}, 0x2040) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000280)=@ax25={{}, [@null, @null, @null, @null, @null, @netrom, @null, @default]}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000100)}, {&(0x7f0000000380)=""/130, 0x82}, {&(0x7f0000000540)=""/34, 0x22}, {&(0x7f0000000740)=""/144, 0x90}], 0x5, &(0x7f0000000880)=""/122, 0x7a}, 0x100) 10:43:12 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x22, 0x3, 0xb4, 0x7, 0x0, 0x1000000000ff, 0xc46, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x4, 0x4, 0x401, 0x4, 0x1, 0x800, 0x4}, 0x0, 0x7, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0xf7, 0x2, 0xfd, 0x0, 0x8, 0x880, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x59fa33f8, 0xaa4, 0x7, 0x3, 0x5}, 0x0, 0x2, r1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r3}, 0x10) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="6970f8f507c270320000"], 0xa) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x6, 0x17, &(0x7f0000000200)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000007c0)={'ipvlan1'}, 0xa) write$cgroup_int(r2, &(0x7f0000000000)=0x1000000000000000, 0x12) 10:43:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18fdffffff1820000059000000000000000000000012ff9d35b8725d883038ff77482d38db41694324d1a7dff143b7a4bafde16ae5cd10a222a4365a96e0364dfe58de6391538e", @ANYRES32, @ANYBLOB="00000000020000009500000000000000afbadfc4be827d6006138cebb6fb25f2cb51d7170b0a3e4d05cb72d16c5d8ed9dc742e568ab92673b87f7dcb1d317c5c3a930a0bb1427a31e9bc1271dcfec1b29575edf39cf04c3c244233bdb6"], 0x0, 0x0, 0xf9, &(0x7f0000000840)=""/249, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0xf03400000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0xf03400000000) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0xf03400000000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x4, r3, 0x5) 10:43:13 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x25e3, 0x4, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'lo\x00', @remote}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x2) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x3, 0x3d, 0x6, 0xa, 0x0, 0x7, 0x5, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffce41, 0x6, @perf_bp={&(0x7f0000000100)}, 0x5d20, 0x1, 0x2, 0x4, 0x5675, 0x6, 0x8}, 0x0, 0x8, r1, 0x8) 10:43:13 executing program 1: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x4101, @remote}, 0x10, 0x0}, 0x24048804) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)='l', 0x1}], 0x1}, 0x24048081) socketpair(0x1f, 0x3, 0x101, &(0x7f0000000880)) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xb8830}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10023) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x8906, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) recvmsg(r3, 0x0, 0x140) 10:43:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000006, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x200000c5, &(0x7f0000000840)=ANY=[@ANYBLOB="1802000400000000000017002c000000950000000000000000b0e35110d2e3f37ec82828b74000000000000000e3afeb7b08927ff56b0113c3645a41cd7c72f80b7029d085475b8c3e28bf24c3818573db5a0b08fecae723a90920676a59ace1888f4a4afedf8d12d0f9061a793b420d0a966e2d2f23207e9240a422719516f3892a3814bd3c17c26c468c5f33bf69a8b202fc2fddcf1b8177226f4f8f0b142b1de0bdf7fb9a2f6b2e533f7945f4f30cfe6306b2a5cd0e388f0f80002fef0003ff7ae3c9d056c123bd6c972b7c59053c8824cd400ee3537478d003019a5fe0711d4e0cd793972d087e8920d08b30ac9d70d99937b4b2b45fb29bd291c7b5ad755c4b226ea164c33f47497a4148ea27da672e7bb49d065df4268ad207561edf4a77758b05ab87da34a709c81840e7054ba160ede7d0daece72fa4439f3402a3dbc34435c4cddf1efab520806ff3f9bfc478d9d2c6ff55446d15daccdf2e457ce958973c41c5a5c5ec4db92a12ba00437650cb2b8bf0434f937effcb80feb98123941191d82aab52a10420bff4eb4b27e2bf26bb4b857336f3973e126ca3ce838ef3ae2f5a01805c5fd4d8033631d23e9cdf8e4938a14287fe66da51"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x80000, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x8982, &(0x7f0000000040)={r3}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000580)={'wg1\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="2554fb0b8655a5997e20cd5232e63f8ba4195e68037f72699a614de816df5dd8110932a8732a05adf67840637e1e42dd62017902da05ff0e99de83ada3f9fb7e263b466e42d5e0790b2c44d4bdef3016615d3cac372a72c2a5d3c1116c159777ca51eec5277d511c3becf7", 0x6b}, {&(0x7f00000002c0)="068d11a9b67732ebdc88d5a8c108e9bfaa766669d325a3e584442d43c92fd922ac6524438fe5534683d750069383703bdb9e2c7fd920e58a16fc3f845358b7178f314cd4fa20ea13ad3c3c0a750c6d1eacdc22d58683b55e486586ba859ca1e99dea7db3f81b4810dda27648cc7d137f2a8596f1074ac2d7b60123a6f6031e89380e444f8aaba53de290af783754ab755984a89dfa3b8f69f05db7a01aaf3fd2f5653726dde9f6ec7578d51ae2dab1886677f4c1bba34adbbc9491493a11e456876a6811941204ee309281917a0185aee0df12bf9a69c7671763bf6942cbbac16e847945a359911342a400869200000000", 0xf1}, {0x0}, {&(0x7f0000000480)="aabea5903c5c7400d62126894fcaf4f135bcd754bc55", 0x16}, {&(0x7f00000005c0)="9d3923948c675da1f897463a5517388ad21a7e9e2a6c0b3c24d5f69c76433373594e0275c5f89a1c6392340402ec32aef8129a5043effddb6254391aac5f1820f3858814654d52106707039913f58b7753ce4919e5fa1530b530b2a8bb370b9f3f0ce541e033199ca074646f966f1993aeb8935465a35afccb037e7f", 0xfffffffffffffec0}], 0x5, &(0x7f0000000680)=[{0x0, 0x1, 0x8, "a3c90e1a500bdd9d80f1d408ac895981fd92c5a6318cc4282aac675ce77cffd7a21f5cef69ee98a8eb55777c08ca6706e57828620a97a9416eaf98da0e8f2670cc45b5b2400afee46d7326e335705c61a3d6954e0580bd375f3956655d76a1ca32c24357cb6692ff84f7b264c6f47713ed97690e38ea155fa897c2edf65310f734fabd1573b3fd34f65f718f35616b037191f02964cdc8ebff776c4b5cbb85812f34dd477488cf789e1c7f4e9ca290f6fbe7a785f741e0ed7b9d603392b0d89bae4ca391b186e2c8591aa6bdafad33dcf29206b2"}, {0x0, 0x10c, 0x2, "e6883df91b902544abf2718e61a60bf38582a61011e4bb6d05de3dc05ed6267db5e0e80548eaf0b8d4994ef479eb1816e42f5790b7bf917d4fc411272d3f3120ebc53210b759038480eb89ed94c7e42bd82e17c99a8c0d3ba1abe5f64f0ddf540e16f850c0964a64"}]}, 0x20000001) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000640)=r1) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000440)={0x9, &(0x7f00000003c0)=[{0x583b, 0xff, 0x0, 0x1}, {0x1, 0x3f, 0x1, 0x1f}, {0x0, 0x8, 0x5, 0xc07}, {0x9, 0x7, 0x2, 0x6}, {0xfff7, 0x20, 0x2, 0x4}, {0x189, 0x5, 0x7, 0x3}, {0xfffe, 0xe6, 0xff, 0x9}, {0x5, 0xf8, 0x9, 0x8}, {0x9, 0x1f, 0xff, 0x2}]}) 10:43:13 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x10, 0x0, 0x4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r3, 0x13fffd, 0xffffffffffffffff, 0x8) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='xdp_bulk_tx\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/time_for_children\x00') [ 813.314896][T25159] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 813.410709][T25159] @þ: Device ipvlan0 failed to register rx_handler [ 813.642072][T25169] can: request_module (can-proto-0) failed. 10:43:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000100)=""/218, 0xda}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000200)=""/17, 0x11}], 0x5}, 0x42) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:13 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0d, &(0x7f00000003c0)='wlan1\x00\x1b\x1a\xec\xb5\n\x00\x00\x00\x00\x03\n]\x15\xa8\xdc\x02\x00\x00\x00\x00\x00\x00\x00\x00\x0e4\xc59F9\xe1c\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaa\x84\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd9\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\x00\xf7\xb0KX\xa2Q\x12\x06/\xbe\x98x\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\xe0\xba\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9V\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x03\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% \x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00(\xb7\x82j\xc2pDae\x1e\xbb\xd2\xba\x80\x97\x17G\xd6\xbc\xf4\x99\xd0\xa5\xe0\xed\xb4[\x1e}?\x8bH\x06\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x1a\x82\">#>\xb3\x0e\xb02Oeg\xd8\x8bi\xb1\x91\xa5\xb5\xc2Saa\x99\xd4}z\x02\xc5\x13\x8e\xdd\x93\xb5\xd1\x97\x8c\xce\xf6\xdeE\x91\x9d\x88 \x8e\v\xeb~\x98\xc2:L\xaf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00{<\xfbO\xfe,\xbb\x1a\xf1\xf7\xf4\xf4\xad\xcc\xd9\xc1g\x82U\xb4HM\xe0@-\xc2\x9b\xce[\x89^>\x9e\vx\x8f0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff1d}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) socketpair(0x27, 0x0, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB="d000000000000000000000000700000044147251ffffffff000001fd6401010200000000008602008665ffffff05daee0714"], 0xd0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x9, @loopback, 0x0, 0x2}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000001bc0)}, {&(0x7f0000004d00)}], 0x2, &(0x7f0000004f80)=[{0x10}], 0x10}, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000001840)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0x4000040) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000280)}, {0x0}, {&(0x7f0000000200)}, {&(0x7f0000000300)="0a6ab3da8645c9299c4b24db16d56a8a34e7a56f6a523f9320bcfa4c47d5d042197f70fe8430b1ed", 0x28}, {0x0}, {&(0x7f0000000540)="9a87fba532829289e6f2f4e60a31aa85711c9c4959036271912d0a96ab0e3e3038d5b672f8ba922f1201ededa7a24b630e978eea5f17a50d36a74685ae2f962259e0c1fb33c117d7773bd7cc3e", 0x4d}, {0x0}, {&(0x7f0000001840)}], 0x8, &(0x7f00000019c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x48}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x0, [@multicast1, @rand_addr]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x3, [{@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}], 0x90}, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x90, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x1, 0x1, 0x4}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000340)="075e604afbef89b1f569e94a7d84b20df7b9bbd211be7a608a39833e0ff6ae6b3f690594f82ae12aa39794cba4e176af56103eb1d02aedc356a417ebf9bfeeb936d9c27217071a57d184b3b7e9", 0x4d}, {&(0x7f0000000440)="46bd4c138af819e4767a5e94b8bba4ccb6e4328ef484e11cd9c7c715f36c32ca089f5b3da3c15b825819d622ea73b85ab23dbc7b37b7adbb1eb0c6c248f67809daee5211715864231c1e1cabee2fa0863853774d41b627b447", 0x59}, {&(0x7f00000005c0)="488a680d2de2975853181e40d110255e700e0ebc0b452a127c5f3bb39e75141cc1cc9d5277b94ca60c967411587fa8bee62e1723beb5110170c721aeccfbddc8df1f9f760f1b80326caa1326a78313e41afa2ba59e76ffcbf5bb56b27d37efe95ca04e1c806e72e6604d0cecc17f700586627a2048be6e44e7b0fb158dee98a35dfcee2145288fadb2", 0x89}, {&(0x7f0000000840)="52fd4bdaf80647bfd79e7494c6f124c41a1d16c5407e6394399655835c2977ede253533fd0654c234e963f8d36be3f9fc3b38cd61b0e9f784bd1d45a8af37b09d9a07e12d04c0bd70614a71ce26113f6d37075529ba10ee01efd82a4d9a1a7de18046afb3a70423014e780d45401008f0d93da7c8fb83c4191a83ab842bd353148a6e992482a0a01bb2b58197f3391d192ac864c1194cdd2ec9ee8fb7a2f690342fb1bd667f30681edb76a84cd9155453290b0ae867890ac9af0670389cddfbe", 0xc0}, {&(0x7f0000000040)="c36e3415bcc401796c3e347a8384705fc896b9ba98bec3ea7097c0a0335c62bd9a26e65e378e9d8d60a416419c906adc87bb3c348ad7f95ebc43ef", 0x3b}, {&(0x7f0000000900)="f78c3bc04544b5913f7cbdc24510ba4bfa3e68e42ad91e6e1a9874f8737f6a84df1d870fd8cc6af39ae05173e5db6c57cc9dd0c4837244dc0a69504cb01ecad847f29bccc979dfe25066cc85", 0x4c}], 0x6, &(0x7f0000000a00)=[{0x58, 0x113, 0x4, "c57846cf246a9beb5c6f12895a44bae07099acf4f97862ccbc53451bc988ee61fb0acc6de677096c2792383385f326c4372f3d24da0ff910bbddfe7af513a11768fcdbda"}, {0xc0, 0x110, 0x80000001, "191fb328ea87b308bd63cde0fce06f40c9dbdd32b472644e3b9fdd26fec9ff123da8b9b082272268a3844ed741429f5b5acc845c754b94aacfcfd6a575c6dde9d666cfd2733ea8717f7e66c339d5f0da4499f61928991c3928c2b5d25ff340e8facf83649ea15e2abf6b5b60bc53d11272e867d66bb73e5edf586310cf78946ee68d2f4e26fca274c879275df54dd96580419e80d19cebc7d124323ea4bb024b4e500147c6acb871ea"}], 0x118}, 0x4000051) getpid() 10:43:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r2}, 0x10) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000007c0)={'ipvlan1'}, 0xa) r3 = openat$cgroup_ro(r0, &(0x7f00000004c0)='freezer.state\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0xa, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xef7, 0x0, 0x0, 0x0, 0x1}, @ldst={0x1, 0x3, 0x0, 0x9, 0x3, 0x50}, @generic={0x7, 0xd, 0x6, 0x1ff, 0x2}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @generic={0x1, 0x8, 0x7, 0x8, 0x9}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xd9, &(0x7f00000003c0)=""/217, 0x41100, 0x1, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000500)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0x10, 0x7, 0x6}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r1}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xff, 0x4, 0x0, 0x7f, 0x0, 0x9, 0x8818, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5d69ca18, 0x4, @perf_config_ext={0x7, 0x9}, 0x2406, 0x40, 0x6, 0x7, 0x3, 0x7b, 0x1000}, 0xffffffffffffffff, 0xe, r5, 0x9) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) 10:43:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = perf_event_open$cgroup(&(0x7f0000000300)={0x2, 0x70, 0x9, 0x40, 0x7, 0x3, 0x0, 0x78, 0x19010, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x2, 0x8}, 0x40021, 0x8, 0x8, 0x3, 0x2, 0x6e43f7af, 0x1}, r3, 0x3, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x6, 0x80, 0x2, 0x0, 0x0, 0x100000001, 0x1004, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x9}, 0xa005, 0x100, 0xffff, 0x9, 0x7fff, 0x3, 0x7}, 0x0, 0xe, r5, 0x3) openat$cgroup_ro(r4, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r4}, 0x10) write$cgroup_netprio_ifpriomap(r4, &(0x7f00000007c0)={'ipvlan1'}, 0xa) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x1ff, 0xb, 0x6, 0x1200, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x40) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 10:43:15 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0xeb, 0x1, 0x1f, 0x0, 0x4, 0x58180, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x7}, 0x40040, 0xfffffffffffffffb, 0x1, 0x3, 0x7, 0x3, 0x81}, 0x0, 0x5, r1, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r0}, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000007c0)={'ipvlan1'}, 0xa) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xff, 0x7, 0x8, 0xd3, 0x0, 0x6, 0x0, 0xf, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x2}, 0x809, 0x1, 0x0, 0x5, 0x3, 0xfffffffc, 0x5}, 0x0, 0xe, r2, 0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000014000503d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) [ 815.345524][T25230] can: request_module (can-proto-0) failed. 10:43:15 executing program 1: close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x101000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x4101, @remote}, 0x10, 0x0}, 0x24048804) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)='l', 0x1}], 0x1}, 0x24048081) socketpair(0x1f, 0x3, 0x101, &(0x7f0000000880)) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xb8830}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) socket$kcm(0x29, 0x7, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10023) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x8906, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)) recvmsg(r3, 0x0, 0x140) 10:43:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'pids'}]}, 0x6) write$cgroup_subtree(r3, 0x0, 0x33) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 10:43:15 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xfd, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_config_ext={0x2}, 0x800, 0x5, 0x7fff, 0x5, 0x4, 0x0, 0x9}, 0x0, 0x3, r0, 0xb) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:15 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005f40)={&(0x7f0000004dc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e40)=""/147, 0x93}], 0x1, &(0x7f0000004f40)=""/4096, 0x1000}, 0x21) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000006080)={0xffffffffffffffff, 0x10, &(0x7f0000006040)={&(0x7f0000006000)=""/48, 0x30, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000060c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0xc, 0x0, 0xa, 0xffffffffffffffc0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x1, [], r0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000005f80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000005fc0)={0x2, 0x10, 0x0, 0x401}, 0x10, r1}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f000002ca00)={&(0x7f000002c8c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f000002c9c0)=[{&(0x7f000002c940)=""/79, 0x4f}], 0x1}, 0x100) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f000002cac0)={&(0x7f000002ca40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@fwd={0xb}, @var={0x5, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x2e, 0x2e, 0x61, 0x0, 0x0, 0x5f, 0x61, 0x30]}}, &(0x7f000002ca80)=""/62, 0x3e, 0x3e, 0x1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f000002cb80)={0xd, 0x1, &(0x7f0000006140)=@raw=[@jmp={0x5, 0x0, 0xa, 0x7, 0x7, 0x3c, 0x8}], &(0x7f0000006180)='GPL\x00', 0x0, 0xc1, &(0x7f00000061c0)=""/193, 0x40f00, 0x8, [], r2, 0x7, r3, 0x8, &(0x7f000002cb00)={0x4, 0x3}, 0x8, 0x10, &(0x7f000002cb40)={0x2, 0xf, 0x7f, 0x100}, 0x10, r1}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f000003ae80)={&(0x7f000003ab00)=@can={0x1d, 0x0}, 0x80, &(0x7f000003adc0)=[{&(0x7f000003ab80)=""/136, 0x88}, {&(0x7f000003ac40)=""/124, 0x7c}, {&(0x7f000003acc0)=""/220, 0xdc}], 0x3, &(0x7f000003ae00)=""/117, 0x75}, 0x40) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000003aec0)=r1, 0x4) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f000003afc0)={&(0x7f000003af80)='./file0\x00', 0x0, 0x10}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f000003b000)={0x14, 0xa, &(0x7f000002cc00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, [@map_val={0x18, 0x3}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @generic={0x6, 0x7, 0x6, 0xfa5, 0xfffffffd}, @exit, @jmp={0x5, 0x0, 0x9, 0x3, 0x9, 0xfffffffffffffffc, 0x1}]}, &(0x7f000002cc80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x1, [], r5, 0x7, r6, 0x8, &(0x7f000003af00)={0x0, 0x4}, 0x8, 0x10, &(0x7f000003af40)={0x1, 0xf, 0x15e, 0x5}, 0x10, 0x0, r7}, 0x78) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000003b080)='cpu.stat\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f000003b200)={0xf, 0xb, &(0x7f000003b0c0)=@raw=[@call={0x85, 0x0, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd694}, @map_val={0x18, 0x9, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x5}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @generic={0x7f, 0x0, 0x0, 0x1, 0x5}], &(0x7f000003b140)='GPL\x00', 0x686, 0x0, 0x0, 0x41000, 0x4, [], r5, 0xd, r3, 0x8, &(0x7f000003b180)={0x7, 0x5}, 0x8, 0x10, &(0x7f000003b1c0)={0x3, 0x4, 0x9, 0xc5fa}, 0x10, r1, r4}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000003b280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r11, &(0x7f000003b440)={&(0x7f000003b2c0)=@rc={0x1f, @none}, 0x80, &(0x7f000003b400)=[{&(0x7f000003b340)=""/147, 0x93}], 0x1}, 0x2000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000003b5c0)=@bpf_ext={0x1c, 0x4, &(0x7f000003b480)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f000003b4c0)='GPL\x00', 0x9, 0x1a, &(0x7f000003b500)=""/26, 0x41000, 0x11, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000003b540)={0x6, 0x4}, 0x8, 0x10, &(0x7f000003b580)={0x3, 0x2, 0x4, 0x47}, 0x10, 0x25845, r8}, 0x78) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f000003b680)={&(0x7f000003b640)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000003bb00)={r10, 0xc0, &(0x7f000003ba40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000003b900)=0x2, 0x0, 0x0, 0x0, &(0x7f000003b940)={0x2, 0x3}, 0x0, 0x0, &(0x7f000003b980)={0x4, 0x1, 0xaf1, 0x5}, &(0x7f000003b9c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f000003ba00)}}, 0x10) r14 = bpf$OBJ_GET_PROG(0x7, &(0x7f000003bb80)={&(0x7f000003bb40)='./file0\x00', 0x0, 0x18}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000003bbc0)={0x17, 0xd, &(0x7f000003b6c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa2f}, [@jmp={0x5, 0x1, 0xd, 0x4, 0xa, 0x30, 0xfffffffffffffff0}, @map={0x18, 0xb, 0x1, 0x0, r12}, @generic={0x80, 0x3, 0x6, 0xffff, 0x61}, @generic={0x2, 0x9, 0x5, 0x2, 0x40}, @alu={0x0, 0x0, 0x5, 0x9, 0xc, 0x100, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x3, 0x1, 0x4, 0xffffffffffffffe4, 0xfffffffffffffffc}, @exit, @map_val={0x18, 0x4, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f000003b740)='GPL\x00', 0x1f, 0xdc, &(0x7f000003b780)=""/220, 0x40f00, 0x1a, [], r2, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f000003b880)={0xa, 0x2}, 0x8, 0x10, &(0x7f000003b8c0)={0x1, 0xf, 0x3}, 0x10, r13, r14}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000003cd40)={0x18, 0x5, &(0x7f000003bc40)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffc40, 0x0, 0x0, 0x0, 0x100000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f000003bc80)='GPL\x00', 0x8, 0x1000, &(0x7f000003bcc0)=""/4096, 0x41000, 0x11, [], 0x0, 0x0, r3, 0x8, &(0x7f000003ccc0)={0x4, 0x2}, 0x8, 0x10, &(0x7f000003cd00)={0x0, 0xb, 0x0, 0xfff}, 0x10}, 0x78) 10:43:15 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='&@[\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x6, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) [ 815.833666][T25249] can: request_module (can-proto-0) failed. 10:43:15 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x80, 0xc7, 0x7f, 0x0, 0x1, 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_config_ext={0x401, 0x3}, 0x5320, 0x8, 0x1, 0x3, 0x1e67800, 0x8, 0x400}, r2, 0xd, r1, 0xa) 10:43:15 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061111000000000008510000002000000850000006a00000095000500000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 10:43:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}]}, 0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 10:43:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r1, 0x0, 0x140400c5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200001b00000000000000b296ffff85000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r3, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xb00, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003040)={0x3, 0x5}, 0x10}, 0x78) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="67726530323200f5589b6e0f774406c830b99b9273c04fe6613a"], 0x7) 10:43:15 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x0, 0x3, 0xffffffff, 0x6e5, 0xffffffffffffffff, 0xfffffffd, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x7, 0x4, 0x200, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0xffe0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) sendmsg(r2, &(0x7f0000000300)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)="7a9e297bd9405cb0beb032cd7a016e8243ba0590431f47a88d28e20a19036672e4a28348b6889bbabc3a45223b5b53982300ca7b126c2456f319965023c74e00387d47532e38b3a540338010ba9673ded888fb0331ffc65bf679e920ff67de01fb7bfc40ce691400d6271ffc60f062dfe5571db0c58fc71403e8fa708ba2717a0915f750202c413c56bb9bc9e0913b32b6bf00dde22deab4419a8698c41c25c211dd437a8700b84c0be6de9c5907516fe1a12969197ae77cf74d1abb498a", 0xbe}, {&(0x7f0000000540)="62c730eee550df1306793de929ea6c146a7ff32b4b6a475b218d22fc714f53a611f6f813f2faa53799a8fddfcba908d8e76a748916cebc5edf6658defdb50e7c767d3a76414504919cee0d4d818a78eb4113d8b400d3eb7c9144a1f57530dfe1cfd420b52dda221027915b4a66a314c9e979cdc791649b2cfa9529ce14524d29e71313f6c57e643b15a5ac67c1d50827deb02421d4e88e65a1a5eabe70f251a2b52c6dae9ed9079255bb94b41e85831f2b16eb85a09d04d3c422b85ff9e85f2277d429bbfccbb4d81e493f92121ae23ff36babe9d441091322", 0xd9}, {&(0x7f0000000640)="5be3b4e5f90bebf783e1d91caa2cd517d933242830d0b797be6700b9d40083d0ed987c64dc8c2908f9174df471bf9e93b406c46162521c484cf09c97c7ed8b22e78a8ae7ed0a0f37a163eac267c433c2f1ec086726db63c19225b89cdf71beef8f698af08531fbea43749aac40f26d37929af808625f2588475ebce7258e10c3c1552e94aa228b15799ad0ea06472a3317d2077c80ad9aa0c403b5360e79d9d76d0cd25d35f4250cba704f73c78eb52175595bca0d5f2836cf1d2b60c30b476e217f4fa750598a657e85a7", 0xcb}], 0x3, &(0x7f0000000740)=[{0xa0, 0x10a, 0x8, "f64666307460d4971b916925a374cc74215a5a3f19e75e13b2920c5fedf3e796df52bfcd6e6e6c06e012535f86469ae49d79813d933344d83e39bc3ce1fd3debbeded85305ca2b3cf6da2e9f24709e21acbe3d28d8d0607432cc7ed3818c51b9cf0e1a35eee14b41052e10d959b37349898946573291cd1d5d19414ae8cbed3d2255a4844800894fe7b3fde6aa"}, {0x58, 0x29, 0x100, "fe4b2b1aef4a75d2c06be8c7fb3cf8b6cc735ad0924d0bd92671c261637839ae2d6a99139e4dd680c0f6f27729439c826b78197279c08d9a693a4ede0c58a58075"}, {0x40, 0x114, 0x4, "da206db2d783d6d14748d6697bd3afc74fd158c9f89a6a90ba290e8a38690138823864961c0dd306e0c8fc9e6718"}, {0x50, 0x88, 0x92f, "5dd9bc8754d443b57366ffbbf47200eaac14438ed5721bd62ddbe9393110ab686fcc2bde23e27ef1b5cb90dc72694eabdbc4c6712e0e9a7f4ac279fa"}, {0x60, 0x0, 0x8, "90305a5c92eff5a8ab484e8583e7397f2d745d5ce76d0345049c478b939c69e2755c290111ff3a55d3c3711efb724eb01e1762820cdc2eb6623820cb7b98059ffe4db75ebd6327b844f744"}, {0x90, 0x29, 0x1, "2dd5adecdb9afb75be39b0ec855fc4391557a423d5ef396a825eb6aaeb35888bd29ef4d63a53b352061abf9dfbe70f0b656aebc395c2b076230f214757ff4dcf8b38306dd11dc737bad4555f951a1f272f15b3463f87250854087fad6b7c68248954b47b68c1a11d4f66079ba717470d8d9047c47ef6ce28304f"}, {0xb0, 0x107, 0x8, "37b9ca40a451e1ba8af7ad2b908a8a9a10e6f4746a7692036a1ea7029d83b8d9dca2222af6e68ee3329bdc2c9e9ecf8185169a18f0ace9a9a4e2ec69f2dce9904228a1445156a7eb34556faf46f44ae0e839c10dd02f9c274d9b62bd4ee03893be8150f74f7819dc5a0e3db1ab019e5583e5df09a371d600728084dc91e4b40afdc753a854a3bef3a6941f0f5487892036652342cdf0ca7e0ae3"}, {0xf0, 0x6, 0x6, "efcb5e3ffad3e986717c3f573ab533e4f280978a633ce65b378059353967821c5eea0b5d400dccc02a5ccb7d78aa4439fa1b38cd99444889c043b4011dbf481cfacc32c349eee7e13dfccd7508022bdc6b2e725f40288c2bc6563ac500596d9e560a6f4f3c3bada39311112a04b28c7907f3223984839218bc4bb399254950f6acecaef69a862b7b087d4bb57843bb7ab9b7b6391e6dcb377f3d0f0bdf5ed3216dc4ef9e1c0be2a75d65dcd33d566b2f1ac4727d19103ea9e0569fb24fb565a030b3ae8edc192b3e2fb82fe46e8347c1265d1298271d87380c6011949441"}, {0xa0, 0x6, 0x92b, "fd59824b3be1d3d13350027b8d129a8c2668c1f8bfacaf6526a70bf57840dad1e6027ff3b72c9fe976a27cdfc5b428df78770530cce9917ee441c1fa4983f0c4517ac68637f807509b4e3f88fa96d749a618741f0272ab08bd2d5d7d5de1646689f0562aca7ab1761ef8d27ab98031d208c9bb5531f62bcb6e475034f296b119cf87b1cf90ae7752c74f8a0b39dbc4"}], 0x4b8}, 0x1) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x0, 0x3, 0x2, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0x1}, 0xd324, 0x0, 0x0, 0x6}, r3, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x0, 0x9, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f00000000c0), 0x4) r4 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x9, 0x0, 0x0, 0xc0f0, 0x226, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x1c001, 0x100, 0x0, 0x7, 0x3, 0x1ff, 0x100}, r3, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) 10:43:16 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x17, &(0x7f0000000200)=r4, 0x4) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x3f, 0x6, 0xfc, 0x49, 0x0, 0x7, 0x8000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x0, 0x8001, 0x5b, 0x9, 0x40000, 0x47}, r0, 0xd, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpuacct.usage_all\x00') r6 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x0, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_load_inode\x00', r5}, 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x2, 0x3, 0x80, 0xf2, 0x0, 0x3, 0x50e05, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000440), 0x4}, 0x240, 0x2, 0x1, 0x7, 0x2, 0x10001, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x1, 0x7, 0x5, 0x9, 0x0, 0x10001, 0x802b1, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0xf}, 0x50, 0x533, 0x6, 0x4, 0xa00000000, 0x100, 0x80}, 0xffffffffffffffff, 0x2, r7, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x70, 0xc0, 0x80, 0x4, 0x40, 0x0, 0x80000001, 0x22406, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4a00, 0x7, 0x403f, 0x7, 0x6, 0x0, 0x9}, r1, 0x3, r1, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0xe, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000280)) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0506617, &(0x7f0000000040)=0x2) write$cgroup_int(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)=0x7ff) 10:43:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'macvlan1\x00', @multicast}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1ff, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7}, 0x2925eed761a99fbe, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7401000000420000bcc5b8509ed8ff24470e9e094f410b67f55eed60b2ff3bc863e6e7c2f57e50c84b0e94b5b1cbef956a2d8f08289129e1610307d916c6699219210ec92ac5caff7b9dd6b3cced48f9fc895cdc14af149da042dea3610b183bebd8e713a4f4ca1ac33fc6edc0783a70c7bd355443640950afacea4bf9abfa60770d456141"], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x748c, 0x0, 0x0, 0x1, 0x8001, 0x0, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x2a00, 0x43408) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) openat$cgroup_freezer_state(r6, &(0x7f0000000280)='freezer.state\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xa00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:43:16 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000011c0)={&(0x7f0000001080)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000001180)=[{&(0x7f0000004840)="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", 0x1000}, {&(0x7f0000001100)="6847824c5bb8127e1ddea10ff4d6d6fbee308dcbe2206c1d250786603bdda72744778c3849acd6650a4240ea4e7efe73a222bdc6dcd80750c539e3d999ca71488a545e21d8cf436c36453811b0d7cfb9c2d2ab906866ffc46cb0e4a5059f5180e0a138", 0x63}], 0x2, &(0x7f0000001240)=[{0xb0, 0x1, 0x2, "886b4452a60014adbf9af61ecf291594134a973fe2a0203c72011d2831c689f40308cab84926796d37c9a4727602220e3c93f92367fabbe6c0ea662ccfac529632a68581e3d37da0e218eecb63e157efa3febd65fb21a9ff1b056002dda44398472299a66bcbf16f0de74cc4d35229ae90ac48dad9468aebf820df009c1aed0468b08ef82cc65dd5ba6b2c5dc18dc006474a0ef75bbff5ab174ec827df"}, {0x50, 0x6, 0x1ff, "b1463cec2be68517fdcecefa4be78156e83f4cdc7989243e85751c05548cb6a81907379fd55990dd73e921ea8948a530cc6c07c8afe2615e67b3149a2cb6b2"}, {0xb8, 0x11, 0x1, "88390cbf42122978dc7c8fb823e35046a0a25905a6e6c3275d2443ed113e64ccf8c8a00e629c770c1b8ea6164e9bbf8cf1759bb1d7efe2744f73ce313c3fc2587b4f797f9a832ed6f79f8b0e62095b41383cd3344646b7f97a329bdb25a75d8f0ce19d90ef9c2ea6926b4e0afb80196e990c2e6a3be7e616fa4bab5c66308e79716dc4a9254cac06df4cb731266e4be7c63e9c9197d131036a2178e9bece4dc7870fa8"}], 0x1b8}, 0x14) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) r3 = socket$kcm(0xa, 0x5, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000000100", 0x2a}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @local}, 0x2, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001800)}, {0x0}, {&(0x7f0000001980)="661b5d84e726393852d2d4e5c39f90190ae098225ddc75d35d781c7f40d36047f76cfa29aa49eb28472a3de1fb87963aad1a128dd13127f7c2180a0147d19537fd570746fc65786e56e90414f3f626c7bfd77d058709fcd2469d8a359be69b28d848c8ef85048d5630b4934c0512a5169f65bdc267585d2c1c", 0x79}, {&(0x7f0000001a00)="fd5ea1f0aecfd304e19fb07da4305f153b4493c3c2b83ae8d24f8efe1714ad24c56c0de158a5c4462ea43d1f80245cdc6f3231e6f4ad7537bcbcdbf50c2e1d01eac07af14790cf16d49fd7", 0x4b}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001c80)="9591", 0x2}], 0x9, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1e0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000780)=@l2={0x1f, 0x0, @none, 0x1}, 0x80, 0x0}, 0x4000014) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="d800000018008109e00a80ecdb4cb9140a440aef0b007c02e87c55a1bc0005008eb3d81fc77948f30500150007008178a800050040003cc00200001203ac040012d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg(r4, &(0x7f00000003c0)={&(0x7f0000000200)=@nl=@kern={0x10, 0x0, 0x0, 0x80000000}, 0x80, &(0x7f0000000180)=[{&(0x7f00000004c0)="02642afffda185942f67deb322a1a6859c7f607fd749f62cc08a78d676f425287a042dbc5d712d1ce82c20b0dc5438f92755540adcc52f8d2b3ed5641979b4cdcdf6f4e58d80ab3b62bcc5d6ac0efcb0a14245788fe8fa2d73cf07be715b51fbc38599735871e3398818ddde45d7b0afae036f24f5e255a16d5f416db67576c522fb85c0e93bcf5b387b5c585c4452f66dccf9f2f1b7d324fefb095847f5573370a0431a4d9a5365a4d776e4e36760ed24ac2be3338cafdac6a3d4f9a3da5e79cc192d5cc3143395234125ae040d889ef09e6ea96dd9397835cc1a8af3b069416b6adb49e4fd99c539", 0xe9}], 0x1}, 0x1) sendmsg$sock(r1, &(0x7f0000000640)={&(0x7f0000000400)=@xdp={0x2c, 0x10, 0x0, 0x30}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000800)="4a205bc065446218b0a1264f41e33f62bd412f8c52cb4fc88fbc9a0840cafba9ddafc3d2c9d2c1dd134ba8e1b40fcdacabd491f16d9cdcf03aaf33bd6f6b5979dc6819afd9175937df685bdc7fe94f306bb0290312aca24260b4612192d4a0a85f28d65ae5b459185fd9ef1eaeca44df1d0d351a85ff4b9eebff126ee9e3b578430733127cfd3fdd8e42aa943b08c28bca05ed7c8f565eb078ae12a2e1b2e1b23dae3725c46195649e0fcab1ad7bad4ea6ade8033f2b1134516a385931ba933e165d155179554ed93f6201440b2d395777", 0xd1}, {&(0x7f00000006c0)="3039cdcb7ff175d3496ae225c522126b9c26f57db11abb6a2d725fcbd8c445953b0f05a41f0d193426afdd474265a41d1afcfd762388b6c3abe05f53bc43413ac1015f501c1852b4476daa9c3878ac5ce9145810cfd607a9ff9c89f055f4fd8cf9a92392316a5a7b1e98ca1ddcea86d82e5ac7c27651ad028b69b741fa335059fcb690e25b1eedd0f8843edbe613c9303ab281fcd23e274a", 0x98}, {&(0x7f0000000900)="e84d8ff54262ae633b7abd41a23248f7fb926d6cdd1f9f3e0ca21ba39aa7f6a2f88a6d7f0f8e0bb562c0de884a36940d69728d2c4aa0d34370efdc7a0a6a81c1444eb5bb52b36b78e4ff5e9bbc27492c843e882238770e5d4e7413c3b3", 0x5d}, {&(0x7f0000000480)="2dc144330df00564b0e29ba43a80df617f9e2f5235cbcb14f372dd8081b5e6fad2c2f4c8a5d7ea30f1fecb8854775cdd9ab2bedb40e1e66c6b", 0x39}, {&(0x7f0000000980)="8aa1ea580393ee6c8369d12d23e46e707c014772f724ee46ab5c3aea1d1f6ae0d9c3f092ea96b5486f700fd5cecc7c9e7ee7207533308a2e2fed5a30e889ccea9f8c746a23daac3faf827bcfbfccf122b41b553b016256f4b59e5fce4084816d2eb437e7fb1c169f1bfc8a7b10b86c4668153e263b981162be14238b7687239ef5b200f5a2cf", 0x86}], 0x5}, 0x4) 10:43:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180800000000000000000000ff0300009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\x92-\x00}\xc7\x1a\x93\xd2\x18W[\xbf\xaf\xe4V\x83\xd1\xd2Cj(\xa0\xf7\xc1\xfa\xf8|\\\x7f\x1a\xac\x1c\xd2\xd3b\xf9sg\n\xbc\xaf\xca\xd4\xc1\xed\xd5\xbfb\xba\xfa\x97~\xfd\x1ef\xf3Y\n7i+z\x17\xcddM\xfc\xf5\xb5\xb8Y\xc4\xc6af?x\xb4\x8e\xb8o\x86\xa6\xccRt\x90s45a\x82\x85\xb5M]\'\xf0\xd1\x0e\xbc\xa3\n\xb4\x14\x04R\xd5\xb6+\'W\xb9\xb2\x80<\x7f\x94\x1d\tz\xd6[\xf6\xb0\xad\x819+ipP\xc3\xe4\x95\xf1y=\x19I\xd6\xa5\x91\xe5y=qI\x9e58\x95\x04\x00\x00\x00\x00\x00\x00\x00\x1d[J\xea') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0xee41) 10:43:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="250000001000050fd25a80648c63940d0300fc0010ef12ae2b00a16d053582c137153e3709", 0x25}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000098c0)={0x0, 0x0, &(0x7f0000009840)=[{&(0x7f00000000c0)=""/4135, 0x1027}, {&(0x7f0000001100)=""/29, 0x1d}, {&(0x7f00000097c0)=""/66, 0x42}], 0x3}, 0x0) 10:43:16 executing program 4: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000280)=""/214, 0xd6, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000003f000000000000000300000044515000c96da4a09500000000000008"], &(0x7f0000000040)='GPL\x00', 0x80000000, 0x3a, &(0x7f0000000080)=""/58, 0x41100, 0x4, [], 0x0, 0x1f, r0, 0x8, &(0x7f0000000100)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x10, 0x4, 0x10000}, 0x10, r1}, 0x78) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 816.624534][ T35] audit: type=1804 audit(1614940996.502:108): pid=25304 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir134266009/syzkaller.1rpc7T/157/memory.events" dev="sda1" ino=14191 res=1 errno=0 [ 816.748593][T25311] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 816.773214][ T35] audit: type=1804 audit(1614940996.582:109): pid=25307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir134266009/syzkaller.1rpc7T/157/memory.events" dev="sda1" ino=14191 res=1 errno=0 10:43:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x443000033) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000240)=0x4) r7 = getpid() write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'pids'}, {0x2d, 'io'}]}, 0x1a) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2009, 0x5, 0x1, 0x0, 0x4}, r7, 0x0, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r8 = gettid() perf_event_open(0x0, r8, 0x7, r0, 0x8) 10:43:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000b80)={'veth1_virt_wifi\x00'}) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) openat$cgroup_ro(r0, &(0x7f0000000a00)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000900)="92ef084c60ada59ac73ecab881d4e34d76bec11a0c10cb3ec5a8024143d431d1e5a207ae20bfbd94c91038d4fdb8a1bdd0a8d96fbd1edac27a7501a32994ce9dc6dade6dd06d3149261bc6b75611a88ecd462c0afb77d8b3667f8e2cf9a34f5405cd4a4d4cfe829a9582edfb2ac8da613c5bf3ecdb3a05edabf51eb30d572a2e08db03072b4cb1c999cfd8edb3dca8f96bb44d50c09987c934e934ba6a0d2cc3a9bc102a360a5ac48745ca26f292216b2008a3b160d3be7d17a144bf48a4c568f9", 0xc1}, {&(0x7f0000000440)="5cca8c1c14415c3d125ef420d57dd17bef4136adedb0aa77d46089c8ec1e8e6b631ca4a59179ed584993f7c8bd08dc4a5f2700ceb8902d6317ba1c684a360423ed13ac0a987de994ea576b76acb091d2a886f91202c94960b046199e6bb1b0af21f2b72a906df308575989eea1b8f3d16782ae6fe6842c950ae373c03de5a3a79c059748b1875d090e15f501553270027124b929a5a1101c25cb4b3d8be93310ddf28898268c6f70c1b96287d68bbf1bc60540e893e3b4ed", 0xb8}, {&(0x7f0000000540)="535080629d7ccf46bb0ed03a332c1ae6b42aff439e760f535e9d84e479675919f6f008c005e76cdaa24950488d327140d678f05b52300a82a71f394497e42402e2369f7b7bf68055", 0x48}, {&(0x7f0000000640)="b1663c9545a6a7bceab30da604df79f6545e2c6ef03bcee7179bb6ea429cd89bd7be4349209406440a13479c1e3dda30555bbaceafa9958988d62ea0b572b3f6706e96c98dd761d5ad97dcce2fe5e3cb21d5f25926208d90c52a4d1e644e6a3b40d9", 0x62}, {&(0x7f0000000840)="4e6dca16de8282b5e10625880611181e6f6a98946971106cc8b6ce2e0837440e117490a51d81a2d9a8ce360f0f5984b855a0e158164b4cfb209fca787e24c12f54184abd9f9f", 0x46}], 0x5, &(0x7f0000001f40)=ANY=[@ANYBLOB="d8000000000000001801000007000000b89f6206dded98304c8213ab1fcc120cb294af6e30eb42b0b7c7889feeb1976cb271d4e7fd2e6f6e02e0598828b332d80d66f89aaa89d8c863cc5f0b2d5ecfd3d11e626eb046306618b49bf11f921162166c492519a03608e7de0bc0cfe03ea7ebda995df102afd037e85dcc71e415599838e311caf2b03ed5cbd324f378840a137727fa2bcb41c3107bb5b934bd4df8b1e9de0bfbbfdc349ee30066d7e42ab0348e52d6159a6d4b38544291f13649134328602ebba2d0bd51fb3ccd00001010000000000000060000000100000088121e6997c034ea1a9db4d51cac81162ca12aa72138f33efabfde6b3da0973022f8ebaa34bf895b1e6aa756aa7147f76aaf49c5510040e252656d188bbe03c566331b598632643d9f535a34a22e7790e79b4b3c32a2bf7c68e985900f2ffbca53d15e50447effc8f9b447961d6e5ad994f71a0540af6952beb72b8b791e999dbae8ba1959f2e30902ef72de3b402618a6207f90c238dd10393d39c58f7e8ad33173b0c8fda77563c6a857f396ffbb772e45cfc0e0fad79309f6a1c67e1999129ad8a174189019abfe51542d2d2a220991b510c8177338c737075857b5de1710782afda616ff4d2913fbe240094f04809bb451b262cee05f0160f2c5ab150fc1c758c462135a3ca61b9b67a17ecb6b3d97b61a56ada5d2a87abfba3678f655504d3cb1842bda8d931f53d52ab839c136fa9a760f6b6314a1a5dc094631aa7faf0d640613cd0ee96790b8a2a84b03c6b24752fb95d2617cc7be485520028f5bd51c18ae30d1d3189ae16dcd0d314f4933b016984337564c21e11ded77079ce8aed0293e999e03c88a28f21fe7ac08e4523d1def9706f1232f8b159b92aa4e4cd9ac568faf7c04e995d8c1dc287726eb3d45055baef76d157744203080a7c8d7c9dd26df7a49b8c23b606902ce254dec6a31fd4751bb49f6315f9a4374bf3e8d3975dbdb2a684e7c20a642c72738f38602eb1287eea9c5d0851170c854251ea89cb87fc61ba5130cb52bd585e53e2f202338ef52ef2d551e4d22d0559b5ecbc31d2676c216158ad9708b7a26911aa2a78adea012c61e9826c6e8ee08087ca49801c35195b9a15d9a5eb5e8056975ec4c4f6d5e6042e10990f064c027014bd2cc4fc465bc9355064b9664731e72cd83a5877647c0d068c411135ac0d90aaec97f6c2b9bc0cc02c1b16b8c887497e84f93525e1aee8f99dfe61bef950baaa6afce4b86587675ca6b2ec282e64a3ec022df3374f892c1523c80517e5d52ec5872f13e0ea356a02cf7350e2c8bb64eef01a26cc0f82c202ab20b81f28bf57cecbeeba753eb16a0449e52f921d2787fb4e557345af46c9d62465eb55de00856a6c3c7b7769bda85951e29962d69645e54e095d7e1883fa6167ca716accc9b03ffd742bafcda646b7f47011d9f76fe82c681d455d3373eda894e521177e4d2dc6f32b31fb4db4628c66bc139c1cb2f1257802433b61403f88781bd9bbea7aeb07f85ae14a831c1749d1eb0ac8bcb62a5ccb60f6406dfbc6a3828afc6561faa966823d3f3c328cbebaaf658316730ea92436f007906a2aa2c301763574795cfa64268ffa1b7642ebc9d834677d4913e56ae6d62159d82ed48d74732ed0bd8074dcd1cf7fc4c222863946bd662bf4b6b843ba1a5a154a7e68df67918172c1903beead7af7296ff91ca24f33c33741273a184d11129c442831d9167cede0ebc6523cd01bf038ae9a3e8a24bdb367739087f7d91000cbdd14ad2f2aa966db75eea0b272ca973fec103895fd9b7077fae9ac051ec4273b8432c1fb5767960b7e3ebbdc153bb4930ae61a728056ef8543e0c0bd0f5349e323ccaefee96f1d3a98a1f5431001dddb27c30a80b9436e870438dede09fa8e703fb21efcabb6bd27ce167fea2c17190d336dac8f5d1f412983b407cb1c43810adb293d5efe984d0bd401f70386636db70c3ca9c5b4c8aca7518404dff45928fb86cff18a70fc62e73ab37fb9389297abc267b5a15434f22dd9761294ad4d073a36e430cf39128a67e30229956194eba0ed13c1574e94fa8e4a4a0a0b1ec0d7e2a0e8d858e2baa0a0e2cc97fbc1951531c97823ab74e89c02951c459fa2646ac3533fb1cabf524229d5a94c92560f26ed00faf137277c928b9c2f86dacd90cc9986a6b2ae22d3c6b5aaa92752a877f3d93955fcfe370be076f9a3330629fa31887153e9c4cc4ed87baccd85c95b2ce97adaa3a0cc25f0e172d1f3d0ee97435c7d7ff65f2234625b2abe3b40c468dc4225aa5c16767a137cbd80b497a632d4245e5a66d19a37e2047240f1f135921f6ec30628edafeb65546097f0b4f8290e75a0f26d8ce94e3cd476534c0effd7fca40a3619ec18c442d77daff779aa0603f39dfc20537c44e6bfee834b70bc0b3f8a46667960ef89d8880d7e6600d2b99884e331574e741a400b2002c3a6f46f3540d1fe272bb412caef081e2be07d66a86b368ba1970828e95bbad3529cba6c8423da8815624804060fb845da6ff4e6102980f25b795a169f0e13f9ecebc0517af58906658d8e2ec74d88de67e5698532fa0621c12ffe185ee10c9be3205e1dc1244cea36b7b84dfb509a484e57d271910a0df3ad5c1687b831fddba2b914fcd9879069612e8ed871c18b02c90ee34382581fe8f1555cfc0cc848f40784e2b1e29172b8a620558caed4d4619b3092ba3b4910537c1a30876a077042fd6774edcde1e7327a75cc0b15600994957e0de5b11f01370ba8bfb09b961043929b169d0f9c3a657fa3d86f87d6e45c1f75799736175f912feb1cf33cb6f76ca407a3ab4d9820d7a1ffa19ca085a219bb9dd5190ffe543dae4142eb3d2b173530f5f73a0773be5abeb8e49b5a9e6df2ca7f6fc189c1b10694c3a2b7ff011d586df868de83915dccac9b4f8279f112ea5684d791f68027428e8929031753402deabd851bf99dcd696182eabd7aa11ad2452fb2b41ce8015de537eedfba8ddc3677d52290126da3949a5ffa396b7ee79884da0bcd64dd50d9cf5e1cc5e4624884a5fc051d4db3d0914cdb2a293ad533f5b18d5e3deedc1c5d5c56e61b8d9047a6657c1f2a0d97b68049db4c74e9c5322e7e4e2bedba1017918e90ec362e822d9a492d1440c9e57d6baddd32f7929008514593d0a8ac7e5f308e6d53b3c4ec377c5cd46d92a5bbb8420eacc46b20012d4aa8b3077b97f1a266e18e0875ef77f352112537eb1d039c406df1bd97d1fd09aa70b1a1f26981ca24d42fa87e73d29bdc68cb42196a1ea4f25de347cee7fa31202c04fcd813d4734be3d84f524d58f9311636f24e3a61b6b2e4158151fc631e23707767f1901d78457ed3cafeb38a5960bca52498d4467903b95e92056ec8a1da843797ec0b2e31768b3a2f5aab7308d484552b76b2edd3b6574d8ce4036d30a06a1f81481753e5a1b13af3790a377117161fab2f623bc653051494e17c17d895fe37edb0340b8b53ec6052f4b6e790e4d7933af5755a8978b00d696df7a984e6993c709698d9ce6ec10ad93fbfdb840fe62855c33a2f27055a83fa0298995dd2bcff9ea8ebb60f346c3f343e72a0542aa22d90c56d8f242cdcbd891de5e91c98d01f0af8fa2e4a97f92da2492de230ac45874ea195583ebb51d2628820c9afd4ed7ad68473ff56e527cfb04a6044ac154b9574ffe7ff72b4deeb40023c9eaf64f43700ce7d03985f1967a17f654e78370e637f258d218d13d01c76be6a854d0dd76c1681168c210fd2fd161b8d68eade11cabc994bce6d5f596be721f6ea30524f80409447538b1b5dff3b7ad5d4bd4734abe87e1a1519b646d8d3c8077399ab8ae3f45f6f585e506b20d7f01de79025b3e6a9ce73ae7025bee350afc2c62458c6dcc34dc0302e3ae29e59be5a796b0b49eb240414f3d1459d3466349f467c736c409f7792d04fb34edc299c309246590fa8b41e03a4dec278de1b4ae57520a2bdc8e3b7a0037365b5e46fd4de6799e8752c1544e926337630162ffb2ffdd475a72c60541c8cd48b8fbf750843e91bae71a1d60695a14a0f982f4b484c12bb8d93440b5477db4183ea16c66d15d8df0d56b1ced2bb86be0910cb6a1b013f634c56a6d1e308290df5ef2235e0cd1f87aae12f291e8b47ac4d14dfc539eff0b4deb6612d09f244ff73865baa2193bdad2477d0d23cf765870b92c5e0cb985e2a3c1aff9aac086375c66b6b71a80e707742fa2cf963280122d288031ce32e4f5e2b6fd33145317c73047aea5a139da68c8ba653c0d6bb00e0985a63d66102301b1c464d542e4b960ae7553853d87055a97197f1221b9f7b764dfb3c8c5d97cbe632b962ad7af5a499b655b3d380956eedd0b02736eb5124ea0c92368af8ae9cd65ae35e6bc5206d3619ae85e96a2a46f33ef9913ef8fd6a544ee88e22b648daaa62284145b58f917b1e6850be432d77eda5e048b6e9dbfc2d28f4a8d7603f983b2c61f13d846411a2f50fc09b5070d82b08fafcc4ec2303806f7cf8bef8694be8e5d7274b36d45fc841ba66aa7ce46515c7a3ad1dd22cd40cc52a257e9c15f0642b5114f974f9de6ed66dea570312915b889f5f409fc4a0634445461a0085289f8a2527cd958755e2e229dc3d5b8e5ebf00ae0fff490105cfae2eaa5c192d6ff62c7c8d139edbdc60520c510dce08cc0be6e8083a362c3e8785eebc45bf874fb83ecb6e43555c51b028f06b4c0a0124658c509163edcbe17ec32caa3537e1aa195321111975ca4899a653a656c9b7b4bd8375072b8f6fccaafbe4e57219982036075280b8f1b2c35e04ca78b096ca5f7f9908d1d93d1dae6d94aaa8e304ac2d20a1c3e3fd85ac44da3873ea1df812ed612ed40204b0ea2a0602c9ee382538f5f4305dd41308626329b06a9ce6937e10785949f3a41fb2641f4d49fe4fb61b6616fbde395e67e1b503581d66383a19a9447f7fd8e04b08d3e5354373cf9f3079532a5b4ad60ea8d56bdd6f46758d4cebdf717d2d40db8b667818c2e6ebb4f67f7dd82f29479b8615d584d80eab00e7d3d113267ec2130262381a83901eaae280acee23ef6db141bf047841770a6feb924f52dad3d1c92bb7cd21d10eebc34cfb415eef789296b053e49bb65ae99363418d5aa8529d9c8a3522f3c9e15cd3455e087e5a20081c27ba30716cf7259d25ee7d8a35ae16c3e9080ba1dd3ade5a085250a1b4984d4f8b18daf9f24264d937559fde1cc988874c01f8adc919590bd8c304981a3536eebd8c509100630a8056d68b1f6aa993b280d3d737b6219a5361941726e0567eb88f92ade0175c801d7299abe814395c33ccaffc6180a7850391f2620b1c6dcdfa29bb74fd438bf8d8e47b8661a06ee18d9a23d899ff554bb1626881f99648aa1f26e67c99207967f8cfd58195e7c3ccdaca7990f83aee6d4836676edc3dd9b1c60c1fcf0e651e88fe80a68410bef338b4ff05f8e53c3061c3bdb9e107c452d"], 0x1310}, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000500)='rxrpc_rtt_rx\x00', r0}, 0x10) perf_event_open$cgroup(&(0x7f0000000740)={0x5, 0x70, 0x7, 0x80, 0x20, 0x5, 0x0, 0x1ff, 0x10, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x72e, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x40, 0x10000, 0xab, 0x8, 0x833, 0xde, 0xffff}, r0, 0x3, r4, 0x2) perf_event_open(&(0x7f0000000e00)={0x2, 0x70, 0x5, 0x5, 0xa, 0x9, 0x0, 0x401, 0x49000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0), 0xf}, 0x8, 0x80, 0x5, 0x3, 0x6, 0x6, 0x8}, 0x0, 0x6, 0xffffffffffffffff, 0xa) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb290009000e000a000d000000ba8000601201", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000006c0)={0x6, 0x70, 0x0, 0x80, 0x6, 0x5, 0x0, 0xa0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0x4, 0x9}, 0x4000, 0x1d2c, 0x400, 0x5, 0x5, 0x8001, 0x9}, 0x0, 0x10, r1, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000d80)={r5}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0xcd, 0xc5, 0x1, 0x0, 0xffff, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x2201, 0xfa, 0x3, 0x7, 0xfffffffffffffff9, 0xffffffff, 0xe3c7}, 0x0, 0xc, r2, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) [ 816.847312][T25311] bridge0: port 3(@þ) entered disabled state 10:43:16 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x81, 0x7f, 0x7, 0x1, 0x0, 0x1, 0x8020, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x200, 0x7, 0x80000001, 0x5, 0xd8, 0xd1, 0x6}, 0xffffffffffffffff, 0x2, r2, 0xb) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='}^\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f00)={0xffffffffffffffff, 0x0, 0x0, 0x24, &(0x7f0000000d00), &(0x7f0000000e00)=""/36, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000001940), 0x0, 0x0, 0x9}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000003c40)=ANY=[@ANYBLOB="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"], 0x2280}, 0x10040010) sendmsg$inet(0xffffffffffffffff, &(0x7f000001ff00)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000300)="3c4a3d28c9096c3927c1cd10aadacaf9f2b6ef1bce5301000000dfca9e1de69309f02a0e22f849aa5516477f302cbc38f5d1b8aefe15662c7ef7127835d13e535e79abfb715a845b7222076c55813b0be16a9d8c713a6933d50a249b", 0x5c}, {&(0x7f0000000380)="62daa7f81b66b0a60e22dfa455ef592e82abee1d30efa15b714ed18535a1f2e7297b16bafc359c753aa2efd7f0d14f9c71efbb3bd6940682cd738f298a142fd33e9e6d35e62ca1ab4f0f4c02f0356d60ceac3d64afd2f5aabb892bade40467cc26ea0894158518fbb949e95835aa06e5b42f3af54f518d4ce5af633f981bbb00305e2f0e40039ce2726cc3a14d0bdf162c152c964274d40806889411ded241283648bc3968e8e5a430d5c797c28712e0ba81b43b279c81243b5edf71b418b4dd676c94b651", 0xc5}, {0x0}, {&(0x7f0000000a80)}, {&(0x7f00000000c0)="2e0140dc393de56e5b26f1d7de597f1c6b4f2a24c8bb8420d21d46247706", 0x1e}], 0x6}, 0x800) [ 816.893329][T25311] @þ: Cannot enslave team device to itself [ 816.934058][T25315] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:43:16 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x3f, @mcast2, 0xa7, 0x2}, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000440)}, {0x0}, {&(0x7f0000000800)="7f90e56dc2038d1466a6c7a3e6392e9ce4a0fa1f20cbdaa7922a1d7f48a73eb646b4957ca74ec374089fa90a9694a234040a06cfb74cf5cd5e", 0x39}], 0x4}, 0x0) r2 = socket$kcm(0x2b, 0x0, 0x0) socketpair(0x29, 0x80000, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000440)={r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000680)=""/2, 0x2}], 0x1, &(0x7f0000000980)}, 0x2001) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18040020a554791c882cf9ebff000000000000001000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(r4, &(0x7f0000000980)={&(0x7f0000000480)=@generic={0x4, "79422301f9905662b5ba73dc7b59f68a86431a4a7ff87b763690cc3fc4d5c8e419ff138ba151a10b8cca93323d73b455e4e0808cccb17efb4d54c3352e4aa6831944a75a80ede549be51ec2f8f80d84506f300c005f07d44bff6949a42fd6cb188a5ad83dc72a3783f9cc6776f8cca7a6ce5d3015e3b05c4003d4049e970"}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000a00)="b33083c15e7b9b7551a2845ee3b09e745761bf9f3cc67976cf9ec32b9655cf6d4c0e75f82592d4cc3b8f227d5484eae6ac77e1585fb1a51583f32f4a79d484d230ead367bff5f00c82457b732a92357782d0dae1fca13f5ca15e89437621e5e98be89d7c9232d859d394653f53fd4af57cc20865b8a48545ff455f422e7d127f2791d462f7472844c4039e96f344242b4aff4c88859da8005058b9e720db3440c887610458b2fb743acdd7d85b23993df68b4c3639fd8ca1947e25e5a00b0fd5af7af15637a3696d78738b13c3ab9776ce4b9d8b7d0993de2c3622e2bd4e63d9a48c950f668d2eec00bcbc55a7a716fdd6bea9e71c9589c35f29c41ce2a214430edec26f6adf3127a5d3e2c78ab21cad36d5948c026ef625161946f9a26cd22e5484ba403ec21f3dd143ad7a49d05cc1f9e9bd37ede45d42a475259d1fb705ba9b4d2e48c0d07dc9d6be451063a9dbb25ac7db9abbfce40769f42375af26c7ce05ac52dfb09371ec91e21bd8868d543db418188dc165a70ea823de2ff3600af01d7137c6c1d709f7a0ed14945394f587db754ec8d872c4708b758dec6a707950828f0ba189e27934123f101c3e344d2361c7f4b161bd509027f2a436a73ab65f947a46c9e27d08b619295c55beb757f3440d16c3bd4a76923f9113438d06ce996f5ea10041377c7059852cad690068ad589c070c46f7596db1d685a06fa6baa29e2760b573e629bc00d2dd1900c222a010c05cbebdbea36755ef7a65e1cf5a772e23bade4b535b25b497f18cff966d93344401ffff3556b980cfaf5f03ee7ee09d6b8c35778aabd5b131409f0a048a0719d653f248fd11c6b347a0dd7709ef8fe3de883a16567236aaed5306254d9a1e30c54b8ea52909408b540eb12d56faa14c29103d209631e29dcaa132b3dd46b768ffc9977767ed8dead0388d69d8672571aedd0ebdc87e47b506e9b87ea0e8fb215c710842c93f1b939b83873d231dd90bfe4386e43a1724258d31f734f12f32219cdffe6e68c308fc786c8ad3d0367f84196f0d0be68f3b96dd270787b1311998bce7279dea38cdc8136d4d889e413135baa05fbe426c933b89afe0c408e3b12eeb5e99b2ff88bd3b26b77e251098d21b02169462262c1cdae1033e11794528c2cbaf37e7de31875bd77aaeda63701120ca53688c2d2257753c24570619eb549e4753a8cb004d0afe764d22411e4899e5db46bdd27a24b69a950e2b8f94b72664776b8aa80c7c894ff1e6f573f87ceea2eb058a51c466da8339cf57828a17f48a0961fe227dd9d658c268c0eab998e10596478968f530c34b30e09b36448bc1ec4d49980aa2d0e73cd97c98de456feda7733c219cb4b5d0fdaf7409149260d2f1248c04ec8b48bf4703bc24583fe24da45963a0d6786063f6100cbf1ec85711f5d3e14880d0561ab123ca92770002b3a9a45d7109171f4a0dd82fab81d6c1a2f82a6c021d0ed39386e0bf571a7a68782b74b54016bbb6a1e7977b76357c03dcdf32c5d4ded9b86badee249144e012b58764cbf06f644e8b0d8884e4af4311c9ad27d69a60e59bd42dfadd93fdc1bb8a7cfffdc68ef4bd4edddc904ee564bf59594299047c75e17aa615fbeffbe90be5491f55b6de03323121417de68ce18cb133a4ea05c0a87de6aa3398d246006ab560163fd988ce528a07986272c575c1b1b858898f8779bbe30aeb0d58a526d36e9f74875fef7dd87bd58fe0a2e679639fb2f302e14ba5f441250c60a25f0f33adfb0161ac9b1e6ee689e83670029ff74a4c6ef1db07c3054b332f9e759786eec9c0d2e19f11fe170c219bdb48335ffc23101aada03a4932b3e6905f6dce9eafcda03cb0503c3433f820b7d7f4484aad8a150a7223a8d9c4b21a53214f476bfc88f64f40d1ba6e144f49d5f5ac4375f9ab726e8b69daa731179e7ad50d82f07446834d8795dccc79d75ddcdba19ce172e976da98afc616b2f874955ab55e7d37da5b70d6fb2aa891bb5caa530c694112ceb1f8563d94108b8e089bf05849fcf2ac7b870c7733e3fff323cf8a9fec325509fdb3bf0adad6d9510155bba4900e0ea68dff155c0aac30567919179dec5d4c38e50aff306b6b06276cbb85549b6367058bb87e53a6b180787bf464e32c7703beb65dff842974f4c6a9f1a9202a9b81fce194f859d03886507b14cbd4ba2247da16096bec41e1e654e69e33ba8da24ca3974c3b4955f01a30625b9a74ff2f71a0f12c409ddc85f37afbdddc30332b9851e478aa489b083dbbc2261340179e7cf15bd798c0a11188c67213686cac4629a24fd0df9580f9f23ef0cd2656e344926d70f04fa5a3af6000b71d33f61c05599d5e2b1baf6a7cb89a8ff00c8f32625a170d2145b5d5e3133fa9803b98ec7bf699327de9c6a1e39b99168d809f9b5ac59fd452216c5dcfb72ced01628860a7bcd208fa794dff9724b62d92a4a0084f6768e9270391d2eb27d66c74091287f84395573bc0de339e9c2769e9a1113528159baa75bd3efb23982aab13c6abe4972d63d4f53688527cfefc5f0b636f95eb4d39546a247fd38c1c913c886d71fb8e91e74f9d695a6a195cbbe3c6411a33f142ff97992e86ee49313f3cc3fdfa8333dc6da153d8dbbb4a6c7d63324edfcf2a75e4bfd553b20ba05371ea609caac606683dc33d77a9bfb91daa614e5b9bcca8693abdfd7119deb2acd9ce503af4f5921133a921418cdad7a780b88f117c40c9906ea8d04ec3882e2ed2edb14053fa2fea50674df2ff23e9325d159f2c7f0ee6276908bde6c36dd2fb3a14eb9b029010a149ed5ce7fd39d6a61509c9a2ff69d39133ada0aa4064b28f994c8747021d402ac3d9c0232d3a64a78380c081725399c6f48eae7855eebf2ca5c35941eb0e27d49122b7ecf122fb17bcf936b3b2dd39a02b169300105e2ccd00511baff47da492db396ac72e2c03e295aa53255ace47c776f14fced4c67041c877691bdd7e9bf7cdb716edd4386fc1ac34a1a6297286f192caa1d7024faf11156e0d53787a50265678b72f23ea92f1ce86b53557cd0ee07f462f2ab88aa60d04499508e93e194c0186f846c60af9e30f3469c43a236633035feabe1d11cd51a35e94bf44a8d91b74e75219eaccc6eaf1f800f258f277204628ff0e9311acb0a5707d0cd9c538897739e75267bd6011eb083a417e46227d12393d018bad99d75d323dbfbe05c371f05ec85014bc1c4c1f8a58167a65775738e41e76f8114da35104bc586eee4a33f972777419398a59423343f9dd46d4c7a9e3432449c0d92805bd5cbe145a9a0ca92690e1ffa783e3fa92f5bbb844e50d7b023cfc991954d94f0ab466ad5311dd1eb2b22d01726297abb2187a50059336a1437555e9f8d19a6dc0fb4c8ac19fe9c58801292a7e4eab7121d27ce964c88a7bc19d3702af06232d57f42630e55ff5301caf8994d2e761f1cb8ab03bda8019e49ab57f350f3b3920d23163476d00d3d55638c679687d4bb5d6ac748e6f1dbedb4a3a05258a1f38d45195abb85e5ab4e4849fa8ce4c2f5712f3cc18d8822f724674ab01311a6a39df3b432f3711585526337bc9db62541a8fec43ba0088953219c0ad8bd843ebee39d0cbab11a94fc7be85d71e99e243abb8f0313b675415b43bb6583be2ec34c46e2ece4689ede71db505cb415d2067ef32ce605c28e7eccdb94ad0d045b1371d2f81daf8d9f86ea8e73c266a36fdc0d75a0f8c27ba4619066ccd2a081bc19f085b04f4048978da2458582f6777e40f8e94a374ae2ac461cb0059881288574b4ffd8cd1c6fa8ef6a3c3e688cb6406929cce817d4ef578acd6e780eb844f0514b0d95ae6672ed6d14ed1fa8889b8a4d1e86dc1795bd5ce5e939e762e3a16297993b9c32925efdf95743792795defb77ceebe8a87ec79c73fd9fb13af5833745a33a0a7fbb557f2cf30f83fba710b2afd796d49ff7d539d445cb510f298dba9b4f87823ac8862d9a309196cda97589f2ddce73ac2239d88ca96f0bd946b2f4693e91b36fc0b009fdd8cee2309c0f842fd20cca8704d8dab6afa57f20656eef7f7c4216f8d1f61eb59dc2c819ae58d62fe56a88898545d504fa68d05b21e7b84a011dc1668fa1505791278e3424441a51be13b9efdd24a5d4083089c7c7927500c144cf1628808c4d00bf1903a88ba0b3a46e1f2478a0adf9c72a600e321e4b8e0e1a683e82aa20655cb8899adedf7b29dc062f2d5376dc20d7391474f71828a3f3fa9690e041c75b7241ba0a059b864d5ebb48c3f1389b7691136d4ca7c0df6dba945b2b0b7d2d8bc70f6aa9d442b1bd64bfe2a573790d70bb4caaebeef8147641d4c9fac47ea537119b2edd66c0159f46ace25983af780977e535371ff2178d7022e7de67b81f83dae1b8f6662b85e9da5dce74fd48d2f11230199243ada637bdd5b0fd8a75ee601912ed3bce2b8431187b1652a8da7f61d729dd90d7329785037277333aafead180e2c64234c01bf2f59020d51d04e2bbab4c9d11e2430766a89100ae586bf327bf588d3deda9a8f403ee3ac4e8a70f5928a56c261803af12969c8bcea2182798883aecc6a1a1fa5903af132aaa370bc0dc298b2a2c9ae96baf8c457f65eb047e765cbc1aec7559219d4e31d1738c87e40b87ea4b228b004b4d27785533aa27f5b2df8be9f2f829f92aa2bc201a6307faea4f0e12fec4940cbafa6e492860e6225dcaf533877945230d2dfc6fa811549e60f90e128ed967becae2df84a871a8df4ce11ccb161b69d66968cb5695f42c0d238c2cae89ad612913d4cd89da6c75d5f0a62bb0a3065d7dde9265b8d2b45a242b7a2206b978b6d3c8aaa5ded8c664a0037df7770651257543872e996d132c84308cbc1d0539294a84b90fe19526f2cb8a8d7d29117662e963632805772322a2dd3e78f2acdd1925461ae70cbaf76c9d2be0bf0a8eee23848d1f160104872d220168861ebe59fc0b76d515a2cc0a8eace86a5dbf7e36fca78f697c22941bcf0cbef02483ad61862a665c545a61ffc99893249b82c6c34ea4a96c4bf0f5d1a3ef2012ddbe084e76281382d14eca3ad854b373e9ece279fe7002ea17b1cff481bd5b723ffc4ba02d492da3bedca16f6cd6e02af303be0526b66a13a6c0cd33e839e2aa2dc49be579247ac483d6d3c38ff30c8e35f0f13b5ac5e8f68a4102e7dd2122ab821ab8b78c9f52988d2a2787eb6bcf5a4798d6df07fd70baf4398e40cfec8538a517692ddea5983b5586518ca6f775f98322388b230398533dfd3a7818150b941fc0d6c7be20bf1460a27b55834bc5ba6a371e311e31905c6d8fe73a6933c6f971964d166336f6f44250a0ef58ae04d7bacadeda5ce19b97ba22a7beb639f9858c4ff275ada5388007c49e97437e554c3e022d56558a18a1213d016158f23dff4aa39665e5d541352afe192d7a2c1a1cd97f6ff29789d736bd8b75d5fba48e4e9e0687dbd59e0c58597dacc473081a178d1c6194c1ba875f7522592943785eca66259ebe5063dde278da7ae5399b197e9420bcb5eea3c736f4ae39dbce7a421aa124c5953805b0474fb2b1e90a3aec17df09940dea99cd4f08354b8c165c64cd6cd6623e8dd2d0404facab27101cdda203cb22d304480e6381fb7a7d99ca8392a80ccf99a436d865dd1859a04e18cb3744c2d724358cc324dd3366d589aeb5e7c123bfd504d6dc463b36565bea6cb1be7087e7729bb6be259dbf73dd73893ac0e4b0040814d1aa9b894f49aa8a30b776beadc6655f010860858ef7c13a10bcde3edadf467b9b950fadec346dfe74d2fd0", 0x1000}, {&(0x7f0000000500)="9ea62e467362f75365f7b94902b97d95bfe1e5eece989860482e40ed", 0x1c}, {&(0x7f0000000540)="d74736507787afd997bc132084e9b3a8de7cf3806ebb9e72222c1e69cea5d3cf8ed6309c029e37ebc1ec469bdf72cac6f22ee0236a885cee9023071ee2bf7839eb4054aefd8090fa743a655bd1c041ab9b147183d7c1ba994b853068767c11aeb88e4e7e687110ce0836102b70b669fa0abf78f1c924a65bf0a709658b99399481a6f9d3d62b6dff036c160c44d520d7a63c39825404ef4bb523158f90d80a7f2c7c27591d07fc98726386fa556d5d9a5c61833e203abef3c2ad4e982cdf31d3b270bbd2", 0xc4}, {&(0x7f0000001a00)="3b761bf85c4c747856574861e25791300e48b0cffdb17155d1bed780bf8028f85169da1c57e548346eff4f0e16736c7e71ecde464534f6b0a62263d99b6090f81483c3e7c799b2be081eb19bbe51f4d1984dcfa267e3640c890d361d7d92818cb488b150fe5e79de392deb2a43eeb27fc9c364ade7687669caf06bcb538e423fba4e4b6bec07c327f6f745", 0x8b}, {&(0x7f0000000840)="945b5d42a4bc06d4a3875bf7b6bce67b2ae74c2e820a1c0ed8d6fd93becc2da6f618bf21a2e8a715b2c13559f4fbeb6114084318", 0x34}, {&(0x7f0000000880)="0f9ee593e80202fd48d1568c8fa71bd889356e60b64fd80d72d759a70d1aea61665d3f2d670aaa2c5d17d1", 0x2b}, {&(0x7f0000001ac0)="30611b921f8acaa1e269773ff266cc5e5587c2adab2b6ef6dd41301e0e264058a7abd198a1ea9aaf14932f2bc79e66e29c2e79c3ad52210c454422348e5e0f10a5383eeec7ab98bbbbf06f4e63bc492572f3537ff6f028707d8353f48593bc27ce5e32838e255d0fc221c7a9e44dacefda704b", 0x73}], 0x7, &(0x7f0000001bc0)=[{0x80, 0xff, 0x5, "ff7fcefb12fbd8d41a71b751a9d22fbb1df7e922f4fe8ad150b92127dba0027d8c59abe887ff3d2d9598a1e46df21955c440ef884b65d8eb372aa2199d09794debd9c1e1a764d3c45bcecbdde2daac683dc71ae079b46339176573bd0299671ff52eea88d7d1d33cb1ff7ed9cccac6"}, {0xe0, 0x117, 0xef, "2c71a42d3d8360de780bf7bcb689129e6ee5dae51a9fa017858c2a4a4292ab8e1d9be20dd6c4e120fb412dd167cab46c9e1d11925764ec81f2704727d33269971f767cc17b722d078342d9cf4965624b1fcc00c1960bfba59c88240d1bf9db2a2d41266997bd9ed28453a960e343cb0cde30fcafb4841bd2aad9e66ebef11ab2f8b72cfe7cec8be1a1a3d0d87086709671c2afacb0c7e5c8036a124ae6ea8edd35c396b0750051ee9ac81762646cb14a1a3b5e64e944250b6af1a6b1d9ebe78d727dbbc1bcbda8a4fc11599cf668ca"}, {0xe8, 0xff, 0x8001, "50fe0749804ba7a53e594fa63e83aa691f2f8ca6a8b37751e4d30cfdf1127ecf16f455e694d9360e6e83fad6902027d8c1310e4edbb779a027385a9139b4759fb689e32f09b62e077dcdc2b453d8bbe51f462ef3bf9661b3b95901d37f068f2a2fd4651285c32aacb8ad2fee22ef52279600e0a441f1c78497acddd98b46b1a9e37976c37a1dced673f2f7278dc42753c5ef85701b1d930e85bf1f804b7db0c19f3e2573ea1b047054576055b4749573968352214579961e0f9baa654e8ef3c4dd1eb5a9a425cfd2c051e805d38faf02cd05d759dc"}, {0x98, 0x10a, 0x200, "e0e7c0a5d0adf786334877a99a8f4fb574fab39071c029aa9b2c087ab7fd01208c63e13bf1006295bb491a45649bf3a96a70bf9b2a1dd6605b5139c83282343b70e8aecd835379cf712cb7e67912bcfcac8df6ca02cb506432c3ea5edc85ffc3f85cb16779c0f2ee12111b73e11849631257af0ceb91da6fba94dd94cc8d1e1e36aca2b1c22fc8"}], 0x2e0}, 0x40800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000000)=r6, 0x4) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x3, 0x7, 0x5, 0x9, 0x0, 0x0, 0x1000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000380), 0xc}, 0x22208, 0x9, 0x2, 0x3, 0x100, 0x1, 0x1}, r5, 0x0, 0xffffffffffffffff, 0x8) [ 816.978416][T25315] @þ: Cannot enslave team device to itself [ 817.039846][T25327] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 817.092807][T25327] device @þ left promiscuous mode 10:43:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x12, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0xfffffff9}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x5a}, @generic={0x2, 0x0, 0xd, 0x9, 0xfffffffd}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}], &(0x7f00000000c0)='syzkaller\x00', 0x80000001, 0x86, &(0x7f0000000100)=""/134, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xf, 0x5, 0x8000}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x4, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x6, 0x7, 0xfffffff8}, &(0x7f0000000380)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x2}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0xf, 0x6, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@ldst={0x3, 0x2, 0x1, 0x4, 0xb, 0x80, 0x8}, @generic={0x98, 0xf, 0x8, 0x8a5, 0x3}, @call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000540)='syzkaller\x00', 0x10000, 0x1000, &(0x7f0000000580)=""/4096, 0x40f00, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000015c0)={0x3, 0xd, 0xffffffff, 0x4}, 0x10, r2, r0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001680)=r3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @private=0xa010100}, 0x1, 0x4, 0x0, 0x2}}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000001780)="bab6bea4c0a7679b78ddf74f1f21e7a0ea736e7ec22bfec8566c89f85429b5b180b1788c8913207b95dbe2d02233f543b0872036de17d9cabfd6f08b253d02272a13b8b851080d2bcdfd565dbf8d830beb39c9c5794af1cd8fca74bfbc682a6ff40d17470bfddd53da7d560e3caae60c0fa8473b5db0120bfdd7128e165346571086fc98e00a43c160ce315a1a380b6276c5363fc9c485a17cbf87bffdc6f24a89a977fad1656355651d945954cea6ae83d3512a39ceef22f46b6835df073473d72416cdf8dbdbdcead64529bc1433a9f1b4f1c3ad6e013316f60c2b629363f49fbb875613f6a1cd4a268c0bf0ae522f4552c7ca", 0xf4}, {&(0x7f0000001880)="037fb5e816e18bddd095eba528774726b0fefbf8480dabbbb26f62ae0248515e1e9928c9512555d783ffbe93e24735b52e1cf1b770b86b6fba50af2da821287088b34b98c3b2c0ef83c0ce59ac8cdaa50e0c7ddcbcf4fea27ee46d7d6b694f221be2989b0a16ac41107e4de455a84516e346cfb3570c58aab4ace985c8a8726f2cbe237ceb0ece5a788a7662ff3aaf735982cd26767e377de9906734e84ce5f0fe82f27203d6f19e7fb223a3eff1a0113a71172bf1db8db0d640649065361e335cd5b66ac2f5da72", 0xc8}, {&(0x7f0000001980)="bd5e950d0819ec35fa39cfa0b898f23a0fca61ae0cc71a52634e54dc488eb4acf20a66c3c0442d346e53bb", 0x2b}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="79043148dabe3e01713537b14c35a786af5b6296830c420415c0cae24be0c8efcbdb7f48dffed281f14d1b68cf98c8c1934c0073a7", 0x35}, {&(0x7f0000002a00)="54ef66de40d6da87e3c2a4b3ae13fd2b641bc3ca75462a53c9e068d83cce1cc0f94fee1a681aea813f6b9becdf03e96782f3e9aaf5a8da6e321fa4b6544970811bfdc96ea85c56a0a0890b7e6ae36020518402ebca61e28582e9cfbb5ed15d86ad9e656b92ce95b15ef9f229e8e7ee2d24aaecd9e594e78e4858382777d2e3eb1906332eeef5bf778b29d77a645bc03bcd5c", 0x92}, {&(0x7f0000002ac0)="f7ba12b7d227c19e548dbf0dd8f5f88a68518d5aaf5f69dbf0dac4e1", 0x1c}, {&(0x7f0000002b00)="7e8c0d8bd6ea1ca15b905fb0003c1ad8164aeb45e34f507a7cbb8c207e418ab3222aa089d2ac2b6c3ace2ddefdc22ac3e7b2d07f3f60ec922a0d7363aefb541e6200e45ea34bcc67db5983a7", 0x4c}, {&(0x7f0000002b80)="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", 0x1000}, {&(0x7f0000003b80)="102dc2d85399d6f829c3e7eeebf67211e526e2533914ae9f16ee4a9c0d4ea9faf47a51ed6f591c2d241abbe041278b41d10c9b5c31199d6b9ef5095c996258e9cbbfba3b78decce8dbd0a2865f218d6a01f279d443fd423a146be1d8cd3c02b906b3aa767e653a8c488cadff7fdb77e15ef2b77fad7eaf303c258a77def614fe781c16cfdf5a1f0c033f3633a0cb14086b9b8473447ad67b4349a76fe355eb92f005fda3ecea4d1cbda43d5af6ed60aa031e77eef6165caa2d3515cd7ac4", 0xbe}], 0xa, &(0x7f0000003d00)=[{0x68, 0x108, 0x4, "94e383fe39abbea47a6c3975e4a33b7d6a9aabb95365cee19f52e69092128951782a9ac7287231b53b4a37071ef460d9cc428baa75369464b8b71b6875f48d620dbf4ce1aab4ec2302488acfac48361c81f450fa36ca0b33"}, {0x20, 0x115, 0x10001, "1be5cb3a50daaba59d3af4"}, {0x78, 0x10c, 0x0, "561dc3f5df2d0137f3a73ed47a73b916bc8e4f4bcd49795b9af6edbeb87f114fd229bc77b88a91dad4d4b8efbb0500ef58aa8c7effded71b56e00232e63d3cd69c690912630e82d8aa135adbccc8fccba908c06bf0c1bd9c6ce594d4c7ada79a31"}, {0xb8, 0x100, 0xaed, "93a284ebcfdaf9dd87bf70c840245be75e16b4c66dd335792127e15e5d5c96e25f9109e3d33e01a8772574ca90eb1b0fac3a75ffb81e019e3d2cdb3e50921a01882b38f90407d8ca579a87745addc4787ae8046f8fb2b3f9fd8a4f37923d1baaff74a92cb277d8063f9aa2ac431357c1ca03a999d2c2f69b35f757b6aea47e41858ce4f03a0b4c9f9fb6857835fb1428a34380f1a9b5efc03a0274e0eb28bfc0eb71bbcf"}, {0x50, 0x117, 0xfff, "4b0daf9386790fb43764520c07d2e49ad34a6381c8d36503269e297dcfad6a0cf3704975d8b198bbbe1942e121d43e82996df03ad5a7086c6b1c3a03"}], 0x208}, 0x400c004) write$cgroup_int(0xffffffffffffffff, &(0x7f0000003f80)=0x3, 0x12) socketpair(0x1e, 0x6, 0xe86, &(0x7f0000003fc0)={0xffffffffffffffff}) r6 = socket$kcm(0x29, 0x6, 0x0) sendmsg$kcm(r6, &(0x7f0000004580)={&(0x7f0000004000)=@rc={0x1f, @fixed={[], 0x11}, 0x1}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004080)="8616c2ab16244d87e71e5efc3c6670ff611abde8c9", 0x15}, {&(0x7f00000040c0)="6379adca67f7c62e60b0cdf5319a231da0e6efd2fc3b363c1e7e75fe7306cfa3110914735fe1d77275834d959d17ca504ca0a72dca64ed7b870f9e16c98d7d8d1e5621bd2478a28d23449642aa8550", 0x4f}, {&(0x7f0000004140)="1a3b253f94977e3fceaf2b362bb54c42d2de18d3dd8e9a4b1cf6631999813499b479a55dcd1cee1312a583ba4c0bf5294113b7e3f08ab32fb4d409a45fc378d87799549dc102f8c1bee4b5eee213abb80715d791551454eb784d3c2be9198bf54c01372e74bc943d78f63ec233e79e1a90dc53e904759d7759b97c979b1378d1299f75785a47ac94df983bd448fc845c9aaa2e39b476638ce938de3e10f9774a64e52ab92960e561109f33d59516c80c79465b521a366d354f3609f1a8d6", 0xbe}, {&(0x7f0000004200)="8f2af901aa019fb2756c560eedae8c02", 0x10}, {&(0x7f0000004240)="b135f53c7f143ca0e20df4a32416fb8a1ad1767d5b17ed389f3fab2a641fa7b2695d0a3ac2981353ddb4205c71ccbc9821ce3f9a1d9d82", 0x37}], 0x5, &(0x7f0000004300)=[{0x58, 0x119, 0x8, "356ae5238ee264f1c11463a5b8cec9a598bc96199e11b630addd1ce8ddbec6a402d3e0862e2df71ee901ff289fbf2c68772c65e0957329c7dab3e5614c548971d0"}, {0x58, 0x14, 0x0, "d534b45805150972591275c0d93e4a457fc62598d29e109f6cb0a3ea22d03947cf73e05892434c1a23dc2c18d1273527373a4d2311158a7280a2013cc1e8d9fcc8b77c3b71"}, {0x40, 0x10a, 0x2, "172e0f26090f9e338339bd4169e52b99d81dea51844797c0ab13a1826fecfdb0f0a428225e22a9dd353a3cbb70"}, {0x20, 0x107, 0x81, "26a08617b2ca77c8228b"}, {0x98, 0x0, 0x78, "7f0d8f4f37a562c8e357b812173c6506acdf3fa971b4c79feb796420f53b172e51163a36d46069ebb15d5d77420a6365cd64bacb605d144d8318db0d7aa1b5c204c3aa21b1b60368314302fff379f9cb935721fca948cf8e31ee5bb676c6b08f22f91eb4960d5d88009db204b7c2c466fca7eb59ee0163fa3e4a8610f6654b8d6eff"}, {0xd0, 0x0, 0x4, "4d65ec1b91f82b8561c26c3efc542ffa6d812d2613ae747465363c9d0bd774b7d175f9562552f20779b0230f9850427776b1dd85f686d1aaa6c11d886f5c23af369cb191bf797058bf9a80cbf45b5541db36e54f899a288267335799f3411b65f6e5d08501f8d85d47d1518794d75082f3a04e1f00c7fe2c7d076250013e5d51d3c52dc9223182fca546931154e5563749c8725a432bf47b4953c1bb42108f5fab0f0c8eabad2e286e739f1515157d052aab686e9f90fcce1f3d1134aaf5e598"}], 0x278}, 0x1000) sendmsg(r5, &(0x7f0000005980)={&(0x7f00000045c0)=@caif=@util={0x25, "372a337ff202bf5b2e947935bab5b4ce"}, 0x80, &(0x7f0000005900)=[{&(0x7f0000004640)="7bcfed95818a0aff7bccdf1d2e5a19284c8538952478f5e52b7f6900f78512513b1e229ab9758d626b479fa3b088bb99f7181d62570a4e642be950ba9e25d66b30685f495f8e9cfb86a75f7ec62c82f162b83850f027ca754df64279602e27db0dc799586cead98fec51b152ddcde51737825aad5e1b77c1d475a57849e10c74e41ca2b8ceaa82caaf5598b94f12eeb864fee9db207b362ed625368ca595d33bfb9ebbb9f0c6a23f1bd480eddd54", 0xae}, {&(0x7f0000004700)="d9a635c5234ae75416d96bfd9ff07d4c4bcf4baff4c7d51f6a632efbfd1f3cb6031cdc76e036c21c5b59c27e3f02d1cfa91b6d1fee02ec7098d3c8a197c1065937448de254424c7233bbe7d616ade313f7fa735de58f6ff18a153820cf711626bdda51fa4fefc5cbdb29f36bb273f436c626ee57293ca006dc356c6829c914512e981b654dcdaf", 0x87}, {&(0x7f00000047c0)="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", 0x1000}, {&(0x7f00000057c0)="cf90311447476a1d8610a61b66a066735d4918323b8ec41286099999d15db7781af7de5707a50fee8af23261b83ee9331667f376342d01a524525f8ce56704ad08fdb70facb6c460d33c9ef7e54c1ac4987113c97dc7cd067727", 0x5a}, {&(0x7f0000005840)="b9a6905a9eb5bb08aedcb161a297e94c72c4b3eeafbb1a5eb1954567456817f51d65712880bca2ffa7f76c477f60d873b025740b6314db1e90a81160acf479f98328c19dbe27a4bea47c6820dba10d53525706ce4bbe82de83bf35a864e6aeae731482af8beb9ac00aee7f377fb5732ada7aff213a1ac4dac61ea35e5c367d356fc5c968d39975cfec1f32f4df0d2fa2b677fae413091518fa72922a0c18b11154b80f4af7e360", 0xa7}], 0x5}, 0x4010) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000059c0)='freezer.parent_freezing\x00', 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000005a00)='pids.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000005a40)={r8}) openat$cgroup_ro(r7, &(0x7f0000005a80)='cgroup.events\x00', 0x0, 0x0) socketpair(0x10, 0x80000, 0x3, &(0x7f0000005ac0)={0xffffffffffffffff}) sendmsg$kcm(r9, &(0x7f0000008100)={&(0x7f0000005b00)=@rc={0x1f, @any, 0x9}, 0x80, &(0x7f0000007d40)=[{&(0x7f0000005b80)="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", 0x1000}, {&(0x7f0000006b80)="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", 0x1000}, {&(0x7f0000007b80)="b6af23d413fb9c994ee04c1aac824d65f1782f5c44b47a", 0x17}, {&(0x7f0000007bc0)="56db3beb336d8fcfaac2960687301d491182d9164ef60d2f292e2aabebcc41b539325ea7017a22badc630bdafa616386b40c4d94a2d682f243964e530007a85ddf25f9f63180183d433336f540cce3f59a3de9836b771f477aac20652219466467428750e302f2849ae3ef0e", 0x6c}, {&(0x7f0000007c40)="2c5c8ded8e8ddb3de9dbe87fb078f187beb438e9d331052aec6693c8864b68be08d155442713130aa9f316a76c3758db22192234f96f5f774bf8a35e6ce46734de42bacbc52fe0f34ef16859c2d938a84f7c3de9e26b675f95ac6c9dc196126d2fbbcf7eb06d66aaaefd51c9f7a516ebb63f9b900cc1b3554b19b6d395bafebfc25813c2294ce4529da2716cce6bcc2b60025435ed069d2b2f629485f7ec66b9ff130abb575e432c93dec37c5fe2e5ed652db174dc5764e7da9595fc24ec923c8a23d12bda25a252536f5ace66c4940d5e514e003540d4effca7bcca20ce99ef5ff25fe2fd", 0xe5}], 0x5, &(0x7f0000007dc0)=[{0x90, 0x111, 0x6, "b62e6e2de24d7591ced5303ae669460a161c01e86e64cb318119266ff51e7b8a0828f6eeb9093d0b14612db12ad61961e9cde08beaf7355f0d6e38d885e2da3217e83bc1aa45c753671c45e10f212823f164fe717a85eca78376dac6cd0734421ce2d81d4ba5a21177c448f552ae81e5d1ddc8bf4fe7c1b84ba5ba"}, {0xb0, 0x10e, 0xfffffffa, "1fa3377d20a2c96a2c27a07423aedc622f19acd416c711dca8b5aad4c62c4ffc655416df1f5f687fa1a0612e141372204eac880d2ae13847be97212ceaafc09432b94e5b1024309a1564645f7cb60b4e211596c1f17bd8e584e3c694abf1db52752883566aff13755979fed04d9b314c1e58eb7045f99806463b2e4a156b0329c3fef372bfe3dce62bd854cc7d653a1277a4bb7ac0fc7b9ba37969bd1e7c0a"}, {0xe0, 0x10b, 0x5395, "cd71ab4cd3596762355a87b63f5be0fe61a4283b689602af04bc7b7c181b9a53b2e0f1bf7473cd3f5f2874886baa41480063fe1fd09792df7facf964c12faa6fb35a34818b91273c397d1062bacfa40eceea3b4d5581d2f0229abff5aedd27e425ea3692364aa4b5787deb844e5c9ae48326285bd27818b87dfcef1f62816f03a71f9deeceaed8b85708b7fcde8a43997c7307ccbb4a49a33c4f67028d16d199505a6e91848245002710e6dab1f47021300b5667d8e82b7cf03b9a3e97a6f0e18f4478f5e69451c1372b"}, {0xf0, 0x101, 0x1000, "e35dabb3971a51f686a859979707877a5255a4d04214dc4c3124e24d15a70da0e067523906bf74a543e3c1ce5e989bfea320a89431cd22880ddd9fbc6d53099e7a36fb25b97a15225854587adf85a69f49c14c1e11f632478ac7360056838e4aa30725c86f7f9e88ac29b7652f30a0e9bd01d49d27846ce9269829bd974095ecbed9661097724c87af30f9c51f9b5ac3b9aa760574f20d9618e88e6ab289fa529085c59aa60f75b35a0b5e0812cfde4852df868530323b44598c4f4cc2af6692f6cd0a058a9dcdbc5203e86334c0176004255b60a800025e27b126ef7912"}, {0x30, 0x10d, 0x80, "fd933a7014acfff38dcde350e86b6c1c308caacd0bc5b3b129b7cd15d8db"}], 0x340}, 0x40) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000008140)={r1}, 0x4) recvmsg$kcm(r7, &(0x7f0000008480)={0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000008180)=""/42, 0x2a}, {&(0x7f00000081c0)=""/145, 0x91}, {&(0x7f0000008280)=""/56, 0x38}, {&(0x7f00000082c0)=""/134, 0x86}], 0x4, &(0x7f00000083c0)=""/191, 0xbf}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000084c0)) [ 817.124359][T25327] device team_slave_1 left promiscuous mode [ 817.213782][T25327] bridge0: port 3(@þ) entered disabled state [ 817.391153][T25327] @þ: Cannot enslave team device to itself [ 817.397942][T25335] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:43:17 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu.stat\x00') r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x12, 0x0, 0x3, 0x13, 0x0, 0x80000000, 0x1013, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x4}, 0x1a01, 0x9, 0xfffffffa, 0x1, 0x20, 0x1b, 0x101}, r1, 0xc, r3, 0x3) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x9, 0x8, 0x4, 0x7f, 0x0, 0x3ba3, 0x2802, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffb, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x8000, 0x7, 0x3, 0x6, 0x4, 0x1}, r1, 0xa, r3, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000300)=r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() write$cgroup_pid(r5, &(0x7f0000000040)=r6, 0x12) r7 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x0, 0x3, 0xff, 0x1, 0x9}, r7, 0x13fffd, 0xffffffffffffffff, 0x8) r8 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x1, 0x3, 0xa7, 0x4, 0x0, 0x81, 0x20, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x896d, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x2, 0x3, 0x240000, 0x0, 0x3, 0x2, 0x5}, r4, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r4, 0x0, 0xf4, 0x60, &(0x7f0000000540)="2487beec4145c9aede88457c1da5978b8ec603cc684955650fb33383a3dd90924d13deacf1f7a46f2858200f5d25f1d9667a6b5b5ec91c5e7145802ef197adf6c366d18bebc4f8bc39908ca27f96cfbcf2d13015e902ed5e4a90babefa0b829409fbaeaefc36898a0b5b50adc914dbee0bee08e77342efc996a089f38b1075e5202ce460f6b971b929abbc21579376f6942a9181cc6fd8b558c0641a5d4acffc20ffaa9eaaf214c87d7415ac5a6eb9ecc89b60d54fdb3c8c95bf7027fb9ad9ae3669624e057723fbc7e673a72e50acb627985b30cd14ad8feee38edfa396178ccd74312d7d2513a7a0d533b39a050a76156605a6", &(0x7f0000000640)=""/96, 0xe9e, 0x0, 0x54, 0xf0, &(0x7f00000006c0)="f160f6f3574876cb9f26f90c13212d4561d97613f6a6c557ee93f9539c196fd07ca3795308a998d2f993c182e6dc6fb7557947bb612a87f9c85d08ad504443a626975a11917af94f2193018de7363a7c7d1768c9", &(0x7f0000000740)="52114ceb302567e13bad2cd42f1f09cea4ad9f7737a025ac61e340b6def37e49ac4760c08e4d8512a197ad969231ea35751cee082fa09667b8ebeeb4de0d4461b5f1391fccbdd76cc0e9508a3dd60615e8055ffe0baa36931c9fd6478ae91842fea33de4a2012b7dcd18d43885cd6a7d373ea476229249f1a2383b35241dd4640e443131d6f4bfbf062b9d450bb7c2f9eeaa6505e1ad143561acc6e1169a66609e7eb6d7933f380a029195c6a4a9dd21023ca4b12dd2f3e07bba0a9e3bb306e5d998b80d93a4f2a8c541bf16b09b6b7d08afd5b249e46c84a145a31e83436203780bc21567c51721c9d7ca8b38523153", 0x0, 0x4000000}, 0x48) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x8, 0x4f, 0x6, 0x4, 0x0, 0x2, 0x80000, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x3, 0x8}, 0x10004, 0x8, 0x5194e82b, 0x3, 0x8000, 0x9, 0x80}, r7, 0xc, r8, 0x0) 10:43:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@xdp, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000940)={0x1f, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000980)={r4}, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0xa0, 0x0, 0x0, "095eee4ffd93b5a1151b53abad36f8df1a953a25cfe8f6ae2d852bae7155476f168f6c4d172cdfae0406958dd1215c969e50d4ca66481598914a263a9d8e458bb82eeecc242e5df6ce47af9e4a4e55e2baccc09ee3adf6d109f64627198a8150197ecc410d324c85a7c0a47fd8c27a75be913246a7eda1576350316c53d161221e39c9db8c5a4a6ee85e5928ea76"}, {0x10, 0x115}, {0xf8, 0x114, 0x8, "69c225ea97b8ad4efc1f45401a97f04083212970a969b0610dfe8fd781287390582832919f6b058fcbfd77b55c893108e67f580d32216b352ffe587de0657114cc11c1a499117852512dc209ca0bffc9f6cfe942c87f0143f54324fac2c4ccf2f5f57431db0fd0c7008ffff9cc886a9171062c89d37d922daba4deb2c395facd51e4a4e1804a6b7e33c2f3a7a04590d45c1a3d650994ac44fa36a6791a88e59438800c7ef555278af693ca8786ce16eb40825ce699d106c898b67126afb60ad7f54169b039a7b7fa5951ac545c008ba419f40a426be45d1c569833127e04aa08cc26d086610c60"}, {0xc0, 0x1, 0x0, "cc7622811808737ecf3158d33080fc0ae10d62e2d230e97bf382c11a9496b8c507005448e4c9ffbe6989b0520b7c839ab0aac52c4e2823186783f729b1c3be294b68f8273c164c5e0d967a6a582621da08cfe21b2933be4b474d407dcb8664bb1f0b7abb5e1e0500000038e7ff0b2d23d5f6678a5557fd5b351d3aac4050b7c51a2cf7faf4f58a3576062fdd56780c9dec8489cbd69fdbf3c15ca5241e41dabdebcef65174f58ce28fed0f30"}], 0x268}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r1, 0x4, r1}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r0}, 0x10) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0xff, 0x81, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0x6}, 0x1000, 0x0, 0x80000000, 0x0, 0x46, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xceae5ac1d263818d) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r5, &(0x7f0000000900)={&(0x7f0000000380)=@generic={0x29, "903d7b0e59c8e45083f6437ecf584650b26eb50b1c3711c20f292b39e77d08a068416fafc6cb3d527526ff4c1543c2ce2e3dd2599e2b3ee1db4bcccb86400dca2d10740347920d7fd1a7e0948bfeb0ddba05d36928ecb075513ffca70bf73d245bf179fa7c6707963e0d91a5d7a62578bc14641eff8ca5f1d75fe58d480e"}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000580)="f62c64069be3f4f4cd808ec773142cfa08d8baeacd472a05ab6410950b10f588946956e2f6e2623275fd925d58e2c473828789d1b0c836e48b4e51929db17e13efedd613a3ab3b6ada2fd55ff96ad62cbdfef50dd008c3b2d9a4ec0d9bf654bfa9eca126f5a1af3e0b4be73f48d6a090640ff0560e5117ef2a78681191800871242cfa7fe6f2799b6d81aa1efd1da1475b4e2d371f2b4e6c16084238d45b80049582f1a56cbe0b7c133d586105d4f4aa27e67ef83985bc0a8585de75a59fdb8445a46affbc7433f21bc477d3a352f98fa3617ab9326718c1091ea01ab56eb8ba56b8ecec12dc67f78ad2", 0xea}, {&(0x7f00000001c0)="90cc04bea42b93547a7638525815de3fdd9c", 0x12}, {&(0x7f0000000280)="1715b3d948", 0x5}, {&(0x7f0000000680)="cef228c72191e7106a96512e84216707353e40937d5dc70f0be6c55205d8badcd79c5c76f5a2d305afef097054ce06c996ce5d6de5ea7cae903c040ab673dc2aad64c0dc33eefde645c58dd6149d722d499d781b0ff2faed573f76cc3530b9989c6f1cf88264eda4db2d67e897db9b01428dca90eb14fa095733a8a083b4dd26d4205aa9d7fc4c0042acddbfd5fc125fa3211622c4659d798db73ce92f008400d1db361971e3925c9ab5d67d28e43840ef8604298fc9c78926501376608f8866580e510e939a1602837957d317ac39ed397164e1cd07e96b45ca3c29ab96916164f0cd2424c4d78ec9aefc3c07a1df07dac58c53ff", 0xf5}, {&(0x7f0000000400)="e27d087a7ac24e951ae40d7cb0f5d12743f8f1fea6139e7c039920383c25d8791eea68f90e19ad65b713f94667e785b3bf8038054fade3b11afbf84df0ef1e3a0c452e1701faa5acee0e8a72d204e90954811364ef44bcea1dace88ac7291b61ece1a982cbe21d01f5bcb2a41618cab4d72486a1d1e094c92da880118016ce4486d10fc91b0cd92e5e", 0x89}, {&(0x7f00000007c0)="036d9b83da07fbdf840e032fb871d2d9bdc7ea2314e558192aaf2ce8bf9d8bec4e826492865dbf009c08a4710d6cd18bd91acf3383905685bb342f2080375da4baf3d9b7e035a22a658a07f078ea8f5a80b7c71181696cd16f842ee30b368e0629285616a365f58b96c19fd39a394b4d29ba47c833366d08b81bde3869df9a81fd266248821c02c48500482d0bbf", 0x8e}], 0x6, &(0x7f0000004d00)=ANY=[@ANYBLOB="e80000000000000011010000000000001650a6eb19c7df865333515281bb18374d806d82b201bda072a0d25d9ffdda7f08d52c8bc452ae9449cd60c0a54f5352bb8a2dec26a5cd09011e075b5b7d2b398bdd46740a1bae3a86f83d0f2ea433e9534036503001dd27d69a9d778c798cbd6c668a1e75b3541b7d339041649721d66ffcbc085678801c2bbfdf12b2526039b193794e06c7bbad2fe8a1bc6db69ddd758637b99bde4970bbd2fd29f43156a041e12a6553f0c6beaa61ea79ee61563672ae4ac849b9b4fc31ea88d525df42b1dc11d3946756cdb809be5e2941cd82e4d1042258536cc60010100000000000000b0100000104000053bc30bb17e17d0ab396ecf15bcdbe6d09294bc5b08899959262530d66a03b5dce168217f81db57fd384d12aaf1087b588b820b04bcc1d707bfd184c7a9c3d4d92a676d84b69209d0f6540dce159cd62808b401d3877c7d6db3a679ee96d9f97aa9c1b76f44df90f06026e1ba73c24fd7fb12ff428597060371e475199a066397cb7178791e756d2a2c7395d3ed7685fd70f65d28e28c361a7425e3dcdc47e862eda5a628970acd34301f60f4b575e7c031530e21d99119224874fd39ed23238dbcfb3a9fe48e0599efbd5c520cde9613be66abe0a457c70b394fb3a85950c1ed9ccb65438d739e6685934e2726a4de4ac512e41f0ccef167853f0f96aa36f900fa7d5d05928408ce1ec2d308dd0de805c2cd700ef9a72d48f6ecb1c11dc051c12c31d257c91bd3bc0f7ec5bfedf8bcbb74fce4a28798621504309ff0ebb4716bbb1e176c7ee3113fb12beb72014d5899abb60bda07fa08ea5c8801f154b3868e47eb2a266ba93c99a603bb0cbf42c2380aa92b5b21b4d6634f7c44632f7e310164690b5475babc2e1f2367e9e190ee9eb7d75b7f932bab3729fa1b8651404f4232abef91b5c898407f796b1f858f26aadd3a86463a878082ec02d309b289dd2861fc46b6815d720c0c8ba3826de088268ddadda7f98e558e517879332865708d6ef3a863c3ed5bed44ab6d1aa81511574514cd37ff7b64b98bbba6d9406e39cea740cdc70d96eab832ef0cd6ff0da282beef1458c2b256a811242cd726efa43d44cf396ab5084ebc2f0c5018ebf27cd65cb781956671a93619f399e3810b21f320e1c8654e6d8af621ec6edd112de9f692878835a95ce8138872d8028cfe52845cb77779f1e89532492b9dcedd4b942912f43622aff50252cee6ea1510751fb3903c28bd3679a20eb05227456baac6cc937f7dc8165cb26c0f93fb01adc67a0906155c1211ad0c918b27c83123376847f6348f670e33264bf6e95801e97f09c07c84a9cb15db77f0a9ddcd46dbf251c84b514ecc4d9750f3e071954d98d17843a7f643ec2d66b881f1f75c66a9ae52f183bc1c9ae00a07d0133878495280780efcfb4d6442ccafa4d8fca05c4f282e7b11b562975816b9233d3018f9fa128b5f7de97ef8d6c84c46557d8639b5bcf36293e0bfddb27c13780bd2b4a969bde009a1c20b0f18f4d82ec9582ac0885f55f71604f0d5343fd50035317309140a3ed473ef8d1ac9a22b06d65b8ba50064f41551dcb661212f219c2efafcbb8f2f0cc06af54bff3e83b101c194a6c81dcd2094a084dea045989eb64f50430309ed0681eaaaebfcab278c7387eb15fc5f065025cf11ff640c1a8759199d192ce4b9b5a023206aeb104adcdc5fa1e60754bba7146997efcb8ffc4ec77cfe30fcb51d03c63156a5c476f9c57017486b86de8760302af375e717c8add28c0d8dada6e8f095ad635dd253784a77497e580dd8893b5539734187ebc35f9ba7ac0652e62c508077686bf3e4da22b5bee0b286ea8249092a4b9178873c46adcecea0aeaf364a62664c5473cb1e59682368fd5cce7b05352e6ef9fa7a7dbe63da70317b2eb22e0d37d3cc0e7c2ee817ff42086206b68cedc388484fdd204a4c2b0332b294a4a238e48b476b796fdb50a88f03d8bdfc056987ec8ab260e7b9cb056b7827d33fc0417668ea1d1dd09ec092ae3d5430f3e3a90962e08549934b14f66ffd92eab18abcdd368bf14ca15cc084a75be66888d2d8a459431ae0229d9bc339c7068c746f47409245163531fb0f199443ac978bd99735bf1ebc113965c504125a194d4880665587058784145a390a544ea0e50f20f6da2cda6c1589c431609180317ce249a7d9d34e676363b3f96974e2d25537e49bd1b624a99b45ce0337442e5b5862c5e10f7e37ceef4fbe38951b255a5d0237ce2e82d7448dc2ee6ca0aba25fed468a02306bc33cc72a1287507acc80934d2d4fb2aa7b242525521548084c028492160ad732811f1819669fb9a13cf87f881746299468f9e79ce7d7335d387d969df5a72b82eb93b749068313302bf0872936d656774e2e4cf2e0d3f215b7416e6fd85798967dba27649a117072150e07eed6ec899397bd106e4d7bcb7152eb1575493dcdf058819e91345f306a01d4c3ad090fcc1f329abed3e84a5f6c975d89ae0db44211abc9e3adacfdb02a1eb91f9d7e4f7844eb11921b7d73c62371335aaabf54173517faa6e25613e356a8d4fd23f6b34fc9aece53a22b30f79a61a7ef58fe15e2777aaba350c5e55b92cb0cd2c892f0e475555f879d124a4612c8dc334d97e5217c653accc83a27eaf8a97ad9289bb37571f3af0016c5ca2356dda2ace3cd94a81eae6ffe57eb0105fa9f2684cdab405678bb084b5eb7256e6a5fdc3eb9ea7d928e18241840f51b4020b9f6f8abd32416258d661165acd0f354ab4ab2a5266eba2285ba4d350ad0160a87ce07eb5d9befd0e64ada71a0c514a324a9b2ba17bb67c10f111cfbcee60acf5a00e71adec12a58a2c969485c49cab891d50483fe8f78b63c507b5d948af88cc0c8416d47071722a6f56d2eb2a36dadbd096aaa4a4b76044637c2feebf22b2219e9bc2d8353bd6a5ff81d348e195daa5d25495c7b374594dfe4005eb144c53b46f923c8e033d4f1339be50925c9f7b5ac1845533ee877fa0ce963e1c62c9e84c3adeb643472120be87ab481099ac96b3a265d12d07596c3e95712c4102f3f163932ea818f9f5adcc839b5cc5b12552445e7895abeaabe8e37aa4809975c3093b4acde768808f069c295e706bd95b6f270974d72ae038fd962449023ed0d5bcfd54e97efe4d9192556badf9f5a42e8521d0c501de634de70fffe6441116a6651ab9431ca00415fc0cae6adf4d2f233334cf0aeecc20a4405fc6a127fdb7f89f6b918fe4b6a5506b6d489435c219690afde2f3829c4dfad94dcde69f740232572abc4e83186d3df1db16696006aa7738e1d2f5f056b515415ebee895193be835f7f10d2426c4756883f9eb7f8a900a16c98c097317d225570cb17399206d5e4166ecba5c3a2b73d631baef4e1559c401fb81e589ab84bb729f69f5d0aa4ecf16230275a53d6203f45923d093df517c990be188be8a76206d5886b9a7ba1b6b5202128a01c5b932013edcf376a53ed7ef96fe7ea766bb98555948f6e213ea89e607d59cfd93623858388626b55fe10642972723255849ce7b7855502caa0504d7788a1d9fb6e3cbd99894b4d2b767fc4b62dea5e1c3792cf67e4e337a3001312fd3a359c7200d82fd17c1dcfbf40cec435316bce14aa14778c6121be5e3c47a1186dd60a85b5b4a083efb7401acc64d65a2c5e8f0ffcfe94de3ede6254e66576cd8ef44a3dc685b9f6df5536e59b6e67252483a4c0d1d50d82e8baec5c73919d6234da3dde489454fc762845fc356483a11fd975f00f28cb739ade9dd0e370ce59f9744bdbfe75a6071213d3db23f2974e978983c58b2bc51f29928bba72ca530089e1e17c2c7c634a616d74b045a97c6138767bef04c39d2d0d51b10d96e26232a74b4c2ee87db57dc0491067bbf803c886da7c904edcf76eda9b368b752d269d5c6d03b1e4df69bff13b116ddd0574936f020c88a62ccae533c144e477b7137962fc50d625380c820ddbe9f548c715938477b84a8590b182160c31bccc9c9ea973d94bb2edc349de3730c1089124a9be14cdf3f0ca842590725408517522b681ee5e288f414cbf6fc4dcd3355729a8b3ce3dd11c381a9ba660e1d502651555204e12cf1f15d88be21c3c170de304416b816d03f2bde63931cad02f962f5ad72f76081afcc3ee467cea30eef88856fedb894879b73d428b91e5ab656799b742066f69dbe01ce1a3f4ade18b24cb1426ebd121136eae71fd3e61aaff8b9639bfeb2cee3a2e963226a8cbf23306a9d6f22a410fe6047a9f97ac0d2d53b554ad6a43ffe12e42b08e12899be3d93b934ebde4b5e845bb23fbb4e21b9bb6b3149225a5bc1f2e582bc630a8b46b3b98c1f6b073615d62bc8fba8d91116bfd189dd72782ed4440ee7e0b1449f481622fdd20c6011bb62ed04fd58adf233a0b7168de9c225feec9523d781daeebcf7f7ed149e8d46c4c7a502210b4a4430c8fe3586a16d2f95abfd1e457ec17b420a115c1394a968c0c3779339d64ed03ca8a4355841caf419bf2b9a75e6a28f91aeaebfaf5a5038e051807eb58cc755b4c95d56dff248ddfc376304ce7495af71c80f0d600dc768a043aadb51a749caf9a3dfec658865bc60f0f6bf2f37e6356a79724e019eadfb492de494751b5c18759d316876830fb9e9cebd47a1096a9cfd10887b7ebfc01dd73b6a96e75ad3c1c279e4bf5e64f47d6975462279736165f904bfc6c90f35e1c37fe232bc8e33e0a6578c28b342967cebd7c5b3a45285dea21d3a910a1afbe5d59e49fcb6569fed52b1ce75d03be226e2f7813afb9858c1a34a7d876ed620b346c776f7ef86d517020b3f735e4c34bd0cd22af982e92c2703cf1c8aa6dfdab5aa1a53562a5da0213f5ed6db26fd2ce6fd7cf253c7d6b9c2dd4d31b67ff42317d358cbd4ddcfeec7cf16c600ea1879361a6945954aac891522e81ecff16a2e2cba0dfbe5ad88daa4ccc2ee6162b212a895923408630fc80c8c6a820f307b407c8ca01bd423c354933763db68fc74950e7cf9f92378dde9ff276525b7d8643ba3418441926f5b28c452548924f09f25b6ba953c38b127a4b2d975c59601cc22078f9f602e424c597c14f1bd2261c7c203c565684555271af303d7c12a98d6e7a67a4c1e6eac1f1257b4de738567af59faf7b9c951dddeef5d2be56a0261ae8640ab3da9c0f54aba117c0f7cc7a9c832e1a52c4a325bfa111bcbbc975ede65824993389a25a15bfb42e6d458f9fd1f0daffab90233086efce938625ba8e8860fe748ea81efac75c8ed629464bfa0421a2103697ca255b7bdaabec704da9f775e3dfec06b66a194f1b9dd211da4715e9ac4d7b82c40636e041dafde1f02f50b1bd26b0c256ddeb1e005b4309fda50fb6f5a3bb73b90bbc552e542e6238bc24cac765ffd78afaf40329ec884bc05a9214138dba4880f06050b9a8d6161ea32b708c6fa65708edffaf29e55b9612b1e678982f7855f8f662882c4f5873fbfc00fc20c31aafade61b13f9091354038ada78fd1743793c07816bb0f673d59f24428cc30356250b0abb1a0b1d70fa5c967562befb6f260233457afb4153bd545d6dfaaf560875e06c08fdab87357e54ba074e16e2058eb3f77273a9d6021666313f904e34d43b5b889a75b4f9a06d72be4caadf1dec9257c8804366c38e01bd296c0f560e979616c282acfc0b5fe3a6227d3356b0f28b9ed50cdbbf489f9acc4844b1445de2a0f569e0490447b85b945ff22f2184f5d5fed449874be53e6e71ecf741243b3068b1860a98d21fc09e70da33b83c7dfa593c25b39555586e654ad70d74dfc46d68a3698e1aad85c7cc2c39c445f9d582e6dd49da8067e08d7c891a75fe3152312598253babcba28d1ef3c33561d3f052acd73bb4ab067f5b7ec199ce94bd055b5ca031ca1db0d63f161499169df86c6719b01d850637a269da5a796895dbb8f1621a2708ed3c4a5d35d370c99e3705bc9cdb32ddb82de9034827e21881a5cba3fc7985e897fee7cd3a6ce126cf4fc9d1795939779048635050839da6a0b582f888a1bc64315b37bb4a7c59bc8a29a8c33acbc6639469a7d4d5c18c8a91dc9a4aa4d5b494b10a1c9e2f3aae492fb0efee05e17c49bedc8a7d72ea1cb0f0a3a02d04d0b62a800000000000000070100000800000016ac2fa8e1d01e534ce800e48685027981874b0c34564cf33376a48ac50b0a9b25b47217eea59dfe59b67c7eb8cfb717cba97d9c4b867eadbbaea7b2198d16b91ecd5ea31448a5a0ffa04b5db289dfcc7c3d7ed97cb3eee978ebb1bc953add222775dec4d008273b686ec4db94009a2fd9ec37007bfccaefb93388c8c40e1f0c5440eea687cbf353c94ce5921e47cfa5141a55a82e650000700000000000000029000000040000008e934d0040ae1999e62bd5c5ebf6de9d295eedc84144372bdc96dace6f8f065ac24a90acbf7276f72bee51f97ea446be0322eb396d4b41f2b9f26398fd8da9173e2290e9c58284e970c22f4506a3e8754951b499e7be20ea8700000000000000e800000000000000060000002c000000109979beb66e893b4855497f900d9bd00c9fde094a22630b5aba6e89a941385c0212417c2d22690f11204f7a50c3c9b5f235e17adf6fc17ddbc1d06629096be1e3fa3c00a196c6818d9f5a6d25597604bed5c79d08875801ed0ca7ac22d04035b60944705f405e2d6d88da68fe00155db1b3ff98e4318878d860378808590b9e230248f790fc196f23f2352f679971f94288ad7b9b3b22c674640eab3ee7c8647916d461cb00e9081a7182af445d511ce18a26fcd88d1f5755d565649bf9efa092a8b152793c8165f9ecc1e9d86c331d4d463b9dff4c0000e00000000000000007010000400000002082ee74e1b986a706d17de928474f0172654369fd577397e41260e7473060c3a71f8dd7b8dd7d77d130728f43131a254cf5725d332504eaf0d6b33cca020a53395c56a73b2bb577831234f79c82a812b30a5e20cc4da10d2e4e5aaedb8e51e0fe88520e118d8de5fcd3367715ceee69d08fb7461e266a23b6069ccd3b46221122b09dec0ede03678d2ff72e059781a93cba14ea066a3708ae8edb15eebafab00cb51463ea5830ef2ce006a5a4921cd0bdf79e4316a686dd11028d0aaeb99fe2874dc7f8edaba640e14b2918647c00001010000000000000050100000500000098f88e092e5a431df295c1b32120f184ae519b9b75ec6a8161e5da41009084054101d87ff3fe10a00f8783916ad0d5bd9cd06e751e04d4b4e234525aa5066bdf36991f7d29d661e8e89e3b0954f43611c1430028288c688b9f3efa5b4747e4d8391cc01e4eb68a11513b466bdcd86bc2ed13c1eca91544fc0d2bbfefa4c8d5cdb5a5a21ebc1f069282763aa427703616567f03f49599af3b68cc0755217d068ece01fb834e2568672786fd4182677cb4a34614389e47e5001b6cd300f7689871f03670308a07aac2266add7ef9188a8782fe52a4cbe1efdc2aec25d6e1c519005656ea7186888c59d15f8d64c4a446e04b365b040f6c8f667f90d520fadbb74dec031c6a4d1a8596d3ee0071b502adc1a496f8a366e00d43b5d7c74a2bf981280db6aba73998efb378f1e1f4b02482ba35a89b49793587bd1caac3a657de35e368dbb837d9981aa815ae343c63bf77ed8f7bf7709a0b6187e5c02b5b60a9c99c755c3df0c9ba3419dd187a7bc04033a5c21288f33b9bfcc5af5088d071f46121dbba036053f2e3647efb9fa0a92b70db9f338fca660c2079f7c6df37fc9a081b29b6664a24f65c565bf5a3c0339ff5d8be40903e97684bb45c9ae4316786526d8b5682de3aa89b1f5d72130e2bacdf1b84252d0db2331a5ecd848aaacc9a25b8d6ddac2d331cc1ee657dfa37636eab16d38dcdff4074f15ce889a5ac8b2fc8fce7e703974b317eb1161d7ce3fefd42447ce4312202cfc4c251e8d806dced0b5b5080abe65d61911af8ca3bb1a25ce9ae09135b4f395669adaa1634f79b370293bcc3b34a0319180f0be3a3b151fe1f172f92f41cb32cfba9682837ca614afb10e51d8426cbdd28541ca7744d7c522e77ee11f8b2dc333b95feb8597b0b454675a79a927cf24b3c0b4c33e2f2a046b1fef24a30226427a7c698d15644a7140aa775beb1b8a1c7f5091733cf342b33acca5f2adf8fd68c82fb945550eb0717772ff47e5fdff4217a9cf0a305c10ad24940804c432cf47fa5a84a1c61b8d7017a95c12643ea2cb9c59cd40729b21b02b17c38d9d142c7e25729ba6dd21cb56afc7918ce101c25a8db19e3e5cb281308e46b42fc20a2de31329a1ee91e744b966f337bed14bc29ac92ea2c2f66d11e66758e59a22577c84d3dbc061ea01c77bc5c4004f484e1d8c5af3a0c387bf99ce1174dc918c8c2b79280979fe1039d8c094b0c1a4cfd413739c3cf97689aedcd0e0ba0a6ddc1eb07d821dd2be4f2a046fd7b3b2e99b8314acbe7b386e0ac0aa08dff7b1e43e30cb1790958b60fd93ad1d52a1ad9aa8109bb7fd0bd75cc0dba031f019a226c2f4bc4024edbca438e30def5cf21269c1aa8490ba660140fd1112b3bbd39427d729a7bf1e629ec787377b56bf425fb84ac971ed8e324a4eabc0ae347dc19c950f1a9f74d32bd63b43f254d241edb329f24f6392338b31e5e2d06bbab42babaa90da784705d37b3c81732af66756fc2c5da5b4a7a508f0c31f84a212bb2f458a9fac7f0440a5f6fb7da336b441f4b6b06d05893893ba3390156048a22d22fcdd2f3c456c92297c4b1e4072964deff35cdaf13f4354496b41cc4019bcf4dc8f04c6eff11fbfc14b7706f76dbd86a5b2052c41e4c98f21aa8679594fc30ab854e8ae9f287b47891cabbd84741a321bc3ed28de725c989143b5ac02b38f0ed5aaccec73535b72838e5ac966f05ff2fe6b7a793fa29ec566b833e900a830c6cbe331e4ef6dc84a0a5186d8bdc5771b065d4d4f964e6b7fd325dce6b14be666ae76f2ba611bfc59e7cf5fb2e631eeeef51d77a099270ec564af033e86b58f9ee7d05122efb83bc1fcd096e49341e32da3739198802c8fe0c4ddbb98a2104f8a6f6bb05f1cedaf0239bab6eeacf4b9bc1731b9b942681b6e0df67986af6351dc058243d49983aebb2f6100c1d0b6f879ceafedeee196d31e3067d8fdaf80f0dd021fb566f8e4526d06280d39110980b03c9b5050998aca3e529441e418edd5066c4fe45c98c6c8a55f83849830d505871b079d36cc1b836ef84ca46b5742959f1ebd406944479a56128f53ef74d3483fd07a6a90fff6ef886c0a1809a637d119fd5c479929bd34ac9824f75ded708fe489b58eb5099c2c3382785c5782c6a56edcea8b7e0abdeef10b34236083ceae8814491f13461908f82134803b63282208911be07c6cd95bec8208d7f64c760281b15191fbb7806291d33ddda80756fdc6c1cb5abb404f4af28f8c64e303f8df91da17a689c10a6bd14c8856878ce1727b48ac40c448b74b3734493a6bdb71b54f8f3f8483382bc739ed0553d12d8b6b14157940c867289ca6996cf94c1895e847d92e6d6b1ba0995b5dc94791db23c4aff5b72afccf9dcb70354e01f51add2fd9bd2cacf9d5c15a82e8ef98e4e0e3023883f826d98c28bdbceb336ae4dded9085827b8841a887abe3c1645ba40931c824bee5414a920fa6b0d3e3011f7753ce76dbf278897df34c56472e9e509db08b484972542ded84e3a5503e35e0cbacf8b122ca0359f057567044b0d0261402dd7422d1259276a18b9c868c0df72bc32b20641b85202efb9eb2a4b5f1e8ae7d4cde64e34681697fca6ce35a169b7d7e6204140f0af109abbf1e185c73163efa6f7e08dcd207a5bd545390ac4b4cc97bd07788c05cd9fb578cafe64777c1116b009d1fd052643b63edb41a83f9f71300b91e97b711c0f4f719518445059b6c682057a3898d8a48baa2c31614a7e49684efdbe1af707d64eb0bd966aed4a1587ca9256c0101368d847c89f3e9a169abd95cc0e871e7086055faf4a20bde9d6cad89e204b00f35ead55c4e094525c729fd4c5a3ab6c05f115046a89be9dbb6df25a347964fd6b9203960f3dbf1f4998d33614c176e732357a18aad790fa8a054f95c42adfe9d7215896639f7a6ae95b43f0cdd187cbba4bedd53a836e79c03ef593e61c683f3a8502d95b35ce54fb1a95212ed4efe9f8d15bef8acca523bcd06e4dd7273c727e01820beb5859820d7ae74fb846183794cc9a347340eb8ce4db43713ecc1feb1dc09f4ae05b0f1f82c014e10c77ad9e27252003fe998ede93819944bf9fa6f4a135e84b49bff4b6cac34d618f028883273c924a0123012a11aa0230dbc2854e094396244be699f47bacef516fd624a294a4e30fd05d05b1df049a06e1693d102a2fe21cf56427b436068907239d7cbeb0c057890cc7357471ae1f71d26176763ba24d2bad9817b82c097b237ebcb8e66b04548f71ddf1f6ce9677ac3e6ce82f6c4dbef5d7e7edd6b4cb986c170f1833fe8042530170ddab7be0d080d83a91af54522a219b9ef5585fca19fe476ab48e81185d5014b038b1b308d465ad4100901f97d7d0578e18b3261e109b241a554ecba66c9bc4b3c11a6280371901bf87d18996bc54209d8b4aaa6fc2173f251b535433589bf1af91b1883997fb024eb89e4d38c0dcf4e01f5610f6703f3c9f2d74151b90be9183c9b96a965b0a68088f8e50c6f10a15008878a722c1b23aadc08b754dfad4008d8ed894edddfae2585295bfa3f455a5e8a2560b96ca1c0b5ba2d5e9cfbb8d4826c671337f6ed704e2b873c5870e0846a33222bf8735ea032821868aa47b95f34cd6b2cfc6c710ef8d44d657f10a48fe5328330775f3635668c066577fad6d3ff7a4d6ad7fa3378c63100c91abd6073495c3391d1ab5962383a696a1695694aa593cb1c552244d77ab68202085af6c8ed3cf8149863ee826242833c69ab081a7e888a2b875b3d5c603042c70243ccf3a3f1daa75a67004ea898a411c766bf6d78f174b88a002a934a76555d8560db4d1bf048dcb1d5bc5cff137b06fa8274aa89904db267e4448677811ac7597267b17ea06d73451e61350803f235aebfb654a008c6c54eb94ff7f5a98dd4c1497da300fac1198a9ceea718ff779bae0a7f3ee34c735d7a4da89bcb250430ad21b044d3ddd903580e1feda8d65dfb057d2102b48ce43cdc1b811ad89772aca20c8c77c8c41525fbe1836e7132fd87b3b01daa504040838a17cd4cc9378eb953a9ba2d266acdadc3686c7d50821c1cce934e2cf690a35e83d8c87f799fae239ee95042dc21168bb4075a30a3092d324751520497fca9e18c1327d550f539580848f876994be3d6d51e2cbe4df3702acb2773d4017ea998a4626483e7c39de9347970695cde77616a19e4913e936e66e36a721640970b795a0820806d081574846797ed9c04d2af9371a6862bcc6dc52e232eb2fd80568576b6ae7d2d752c8ba173f1b03d64b37db1603d3259aaeec11a4b08889c2c0344b30a4d038292e45b17abc9cd40e8ad72c47e41629e926655f9b90ac8817f64826908b4906691bb6a5a262e710b4c075668e74f3bf6d14ed77c4f5c8540b65d53f3cb8fa8f39a9ef7c7090a7c3485a109e02bd87306e6961ba50c8e4c999d8e05a4b0e8ba98d7ce748daf17b86018bc9bd1e278fb019208486b48488500474e12f825164304e07e9c52ebd137472b3d1130c2489e51675ab142df2cf7f0d6b6bbc11886f2ff5ebc8ad82baabd2035108b340dc4acce512da48e9db4260d17eacc83bef16f47b09576c1da235f4348bba3dd388a92c2f0347f1f8c82166616305a0ad0ce16c67e836018eb16c2b4d837a0ec86f55715d186e3e260d17aa1b22d3d7debf387b8af086431e5981478e4f8c52a6f574c270da9deed9c56536d8e9b156718f4b8e3a959cfc8617a8978fee2b990da4dbca468d76a2a107ade89d211460fa8ef44d584b60010f9f25d8001cfe7f0e262a8a87b363cf24647fdb8a7e31b4788c793980b27333d5551622a7290d613b49e8180f6d2c3e1aeb1dc35445598b752fd5192844eaa44e7c00159256d39f47b9387860278324c6096317787aeb7290e1f11d5d010be6b0d0c5362ce748a242d85e7751b6b7b2e1658915dc38394640c8d4e3c7c84cc9dded0904723939ed3ddef946864f2ecc813eecb5bfd2a47b7050deb880c484cc818031b6259fd1578279f1c0a36995e978cbf28416e60ec03511aed1aa3babb5d62da3e4929138757627d321b1715ebdeb3fbd8bb845e42cd5affc4543c722e468579e268302e3e871d9f2085517e77e2f7246819cf8469604f476b31c0f478de2bc0b8333d4fd2b64ceb48efb445d05b29729e89935682e24df5f54b8cd65de8cc0388d6662aa79998fb66360e6110fc481de2d19ef509eec84505234c613cea102fbd184caabe70069ef432d15bcae9a17d00c7a68950f58414872214fa4f4b46dccab728918ee3017116086bfbb5caf959a5e0e0c4293b0cd82ebf438ff92a45dec8ba0a6f5576ed078ee044b4f014e663e0d785368bb3ea20f484e70145c8a94b25e6890e6b0a0f936f42e2cd9b2bf50ff3e21915be3e0f2a8e7ab6c1618a3249df5d51f9a4e9d7fde94e485839591188d74633f5a73648c1c4f2b08dd7c5f2134f2167282b8b57edc2b488bb91bad89be008989a391f5524659f18b1975309b9d940417060f055a66d3cb8b4d6d9bf96726a607acdbeb9c493e7e82887b5e33dfb73725870f2499a1cf2f56bb3ea3f1f6117718b81b08e41ef1f8fce398266d196d1c44885d42c84e97dfab68b4d64eeb99f2992ba676f4b7478e8e16cb4ec0efd12879e7a43683ccd026851fc85833495729a43d917baa519212faf390b2c5b741881c6d7ddd98e6925820771a7ec12140d0fa326b8743e9a132eef09e7d4f7bd1634bf2b075771b6f70d194db65edac2bd854027692911793f63a12000000000000000000000000000000d3a39e59d45eba4cd6f3c4baeef20994375df0cc583a9bde3fe49f5be0260ae712eac2867491402220b37a13d73c20b42c100f7740249a3edefab8de7d2202bfbdfab0dd3f73bb1cbe97fc1c525dbe20dee596513a249642177a145a0129f5fbed7308df7b120a6deeb56563da8d52b87b6ba627384a71e1d21f6defc58f742a83b38ceb94c86277a8880691a70b8395d7849d8b63ab8991c1b0b9d41dd620310db179240ab81290f3d031d8ba5a022eea1b586cef181c7993a60a7ce232d5768616b6ee9d8a"], 0x23e8}, 0x8000) [ 817.549086][T25335] 8021q: adding VLAN 0 to HW filter on device @þ 10:43:17 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f0000002c00)={&(0x7f0000000480)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000500)="f0f5d7d40dabbf48e2088a1467ea4593270f64844225e657d8d9898b5db07a8f1fa0d22bd37f2508bcb82222a4057cbbeaa0d28b7243f4e798e743d613db5ce34cbb5edf8e166d814c3e24a673876965cb20d9fc3c33298ce147ecbedd63366e4a556889e8a318cbdc5786e94617783a8584d4dfcd4980fe515918a0f7c8a0232489999de6e0fcc0b763e084237f59e55ba8ff25c2592927e754d22da09671087741663f63e0b18b2aeee566f7c9b0ef7f5990873e92d546f77308b9e35a8d248ca3b82b08b0e9a9741c752196258b408144aa3212b26430cf9b623993eb415183c726f37476", 0xe6}, {&(0x7f0000002b80)="a708b2c45061677870b9eb86a8c92912b7bda5c8f2aa537fa84b95e53711bd", 0x1f}], 0x2}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@hci={0x1f, 0x1, 0x3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="9228deb9012b4410a9ab4363bbfc777ed09e3a7e9a5b7abd25f9560a2a87afe9ac3060f010201805d49a2b8bc26c74ac2c0e84681e98bd2ad5782567abc9ed6af63cbe692625605eced2a747a17f0a67eb52844afdc40c9b8cbf1784dd61265dc5c32d5c6ffed3b61bbd80d89aa341f1abf6f80d1c9a8fdcea99d85fdabbb5a8cb0fde6971de375c26f15416241fcf282689c8efa2be08aadb60d3ca6fccc18eede21cd6c5d2a9ed30283d2ab6f5229ab56f53d3f79b68e5b91309", 0xbb}, {&(0x7f0000000080)="36643d14a02b6b6940ddb8fff1e22830b43c3c6d05c0e60981c663c0e239f129f0dd9f803622c5fcb709b8fba5ee66663ca0846bbc20fb3b534bf63b8b01f13a96fa9587e71c838065f8876122e303ab13408c576cc9be2cf033dfd32872a99bb0c054c7b3fc7c27cfd7c05eb6584dcb531bbf79", 0x74}, {&(0x7f0000000180)="aa3be4449b0d5ef91faabe2058cb", 0xe}, {&(0x7f00000002c0)="f8996519187909cafbfec781f892bdc5d2d35c4cc4a9e59afb00db9ad13fd5e80101fa093e1ae0672e7f9df739fff77c841c740f64c16e53e048f795ba2da862adf6773f6c872c2755143c7ea329596c550341c0a1d5be9dd912812a3e1059b8212b44d7008d4e81a182148d24b77bfb8a15f716349f0cd50bf650", 0x7b}, {&(0x7f0000000340)="8c04f13401519c9f3e0b50ce661e1a0219b7cd95450d33c028a7120905b3288233", 0x21}, {&(0x7f0000000680)="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", 0x1000}], 0x6, &(0x7f0000001680)=[{0x50, 0x111, 0x9, "d35df23157c6a7046545903d7c42aee24218af524c2011aed4e1d5859c30e0d2305ca2c4f592126ba4db7da9f47e7b189c0b756c259c184ad7bba5dbaf"}, {0x68, 0x103, 0x4000000, "d85ac2bf059131ea73e75e42cc595d209eb87b77740aa6c939206346f053e61b847d5d826557890a91eb449602a5e86a6202df298acf42511027484d11a6e5cf478c885852bd66306c2ef39fb4bf158595080c7883"}, {0x88, 0x3a, 0x1, "1bb6f7afe2d0952f7bb5626b8ea34c4b51f77f2a8588f5e5a570744673583ce7145dac96ec9a0c2b927825d1e668378b6c2b219029e6adb72f413eae55fb54a3834df688b3465f9074928cfc6c744f14c9f04002b70176e7c0013b5461da98023773b3422639e11b9803a8b05c4bdb36bb"}, {0xd8, 0x10d, 0x6, "e5c7a70a815edd9a8bf674ec3f8261042349c182647334963e31eef403a51ae9951ef1fbbd7a7e77f53978b77f5c198ee63b30714d1f5ffc079d1c00a0619d8c78663e5eed8da33402b90a6735bd961037285fbb3b1622582402f3c9962023c7703cb5db0614a9fb3418f01d11e2287144e6868c417ace36b5fe3bc0f60853558fd048656dc79c296c00a6eec29f2b387cb61bdc253ac36bfe42636aa2717b5278a08d8efe5c487f2a9e8f605a263c6a5913cad7fc417f7f222f1eef4e8ee9ff41"}, {0x108, 0x0, 0x6a3, "c7150ef5b17fa1bf7462594f5eadc08dd94aaf36fdfedc878cf5e2045f9bbeaffc58a4b7770a6440e417caf4455f15df9a9e5889c4de9f48956cb343ad56a8320f3093ff70deabff6ba0f87803e77b87caf368c5cf9630116f17fc6f261617133220877b0738c8a5b20f20374b320cd5aab1b4e036eba076028b9ba2aae9df35b0f3aebe9e273b1f33732ad415d5ea660af9b22923a2cd3a39e40aa1d43d9fff3e0346c0e0bb147181e2c420bbc88423e6dd20004c533c5fe70439d4c7e6e8aea7544a20afecf0e71de83e103313cae00f25e51c8b62d1a05982bd28c2874df455e6077df7600af091dd85d34f6df09f88a2744e103fe311"}, {0x58, 0x124, 0x4, "2d9ebe564684825f4a9ca462500c9e8e2cd3aeff5212da2b5a08322f43ef098eac1bc5a14a28d984750d89e890a3556dcdeb2bd0474b5542c460e1e06b417213c3"}, {0x1010, 0x115, 0x400, "5f62516f41556c324e83b997812c4a460bfb5c80643144e644db6058ff26278dfed4335cdcdde2d1cbdc26c3625d8414286ead59643c81c6d63291d38f54cf65031355b494854632bc7d110db6ca8ac129e96cfed573e42531ae6d7a49d3c231a3a459ecdcdfd1b6d1ebff5aba59347f0480ff6b073b7dc58a7e47004071e3e7891044e1c386ed4bde75c11d41ca3d7bff9da6361d44eb1d0cb67cdbe12bb650e31579ae78baad3c11043bd9baeb3f8a0182b014b83597cc258b32bb4ecf784856927197bd6e07bcb34b1f88b79d4a5012acc9c7a88acadb774d9e96584a9699e56184e125bb532f498522049fab1948eac992d726fff5a8438dd4c1e68fffcfb9cf5b1304eb5ea767fcce169234178ccc75704720c1f62ba7b1dc09f52fecd82056ab937e620ecb7339be64b79ae4d78a5779ebd4e64223b6e3a61a09c17364aec6c6371e42dbca5c43e5d580e6fc017534a654257230459d5d768a119d45118b1d5131cd6ca3f69549abdca160ead664c42bd5f415a77769e10b37a5ec66092ab534dfa2f2dcf3c7151ae9aa2a5118977cbf027feac20c7e51a0953316b4a485f84fcf59c0112656f1c11eaf1fcbb58fe65b398e33ce1ebef3c95b94826f6370dea3b1610b71f6b329c5078235b826efaadd9146aa5feeda9c8a30bbca672a603791e5530b5b6a35fa0ac758e0978beecc6901d986c643c1270bf5530d9bb8d08d3de0e866e2070cc827a5fe6eef89edfbfdf9d25b31e32ac6476abaf484242a5ba144f51f130905d20be53b2572dce1ae03c6591fad37a5f7aecbee9f2b872cf7246416a42e8d78f8a707fce92db4d6c28af0a74b58067e1ed1294214eb5c64c6a3e7a991a57fc957f4f8b65be4510de89eb5631152e7d2f6a1aa03c9ede9ab972007b2d7e772538fa46e9429018f78d80f991c23b9b32558e8aa3d798f542cec315388c61c7e898f5f565fbed8dd8df1f625423ee642d4c46c0af172516f5ae8d3371860ea9f09be4d83b5c90273e4704aaaedded1fb75fa2a0578661c4137348ca01833f53d639bbacbfaf84567c7066daf2a3e286821b2d5ebf30e317ba0677be1bb86c2d848fc00c5e093979d3b81a1f5157f3207933f83757476b6451c5f93ba68d917e42f494efe08044596d0f4224acebffb8a56a3686430d1be583d658f2882ac4ff6bcc8fc4e7608e81651becf4b630c4c711b4db98d97fbb8e78431d58fdb06f3bf034d34635d5aa0b8d1d40dc3a8a0bc4c30a660ea27a23304a7b87c1c1871ddc521905b5944e8a077402582f4eef4fa9d55faaaad30078eb0553e102edcf7ed16f70b2e69913a7b0588d24156c5b80bbadb001a70f4a5cf64fbde23c491e5357b8c7fa10d6adc49b53386bdc74dc0d7538015f5f3701cd32c291850ec9dcad2991190e4d530ca7fb3bef6370c8bda3f748f0330ede2ae9dca6016d5c76f3b647f5ae2d0850bbfc4c062fca109158aa481cb1257954850f7087cde3303018776e531594606ab2d9da6f0faf0d965c7c7f281b9790ac86f2fa5ce62da75552a2a3185606bc144c85cac24a66768ae49f0101ec8bd505b12c1b9a38e9fb8b14614593a42f3b8fb8685a6e2812ba7ea0ce91d864ab7ee58e27ecb13731903e3bba9c21e3c8b9b0f997e14b3aa7fd53cc6a983bdcf5b49f86f70cd6f648999991c827395fc01a6975dbc6472df2fb77934fe6c34c834707e7d97e0cb2cb9ebe86b37d512d0f8d0cbd8f6dc4c999486d6e3cd08722d2aa4d657c5f54c538e709f34322be325848a1d71ab4b0438b26c0f577ef8f2fa3b224fc01eaba0f04abfd2a859c904ee5a90acbb8c2abc573b1806557e3943c6edc2f85c2e1fa93534ba6a0029ae3f19950c5f4ac3db78c68921e1d283ece05b5fbf6cc76ed4da7c9b090d5a052b8d3b8574020dd6f6ab3b1104b47e934be35a4c5ed07543fd149f8823ef7121380d1f8d9ee4f3b0fc3a4583b537e34da898beb8682eb2cca105753c938002f11867d549c0f39d794fbf36bde7c3de46ff6687a0bc6ccdf1bc7a42d302818bbd664bb91ed252e185c18c3eafeda5e68e9dc04f8a99a250454095476e0abe6df401b9682c92cb1f3569b4d8ef628ba5b7687b72ba1f72fedd9e95c9b6adf8b3a8ee98cd866e8d77cf051ace487d6599d188258ed3b492ab21008a14668f64fd6d75042064cd5ccac5a77de2470f78de6334c91e5f4e357b1f8809e01bcdfe3bd10ab9e5d3579e421161a566fd817a4253aac4350d06283276ecf4c9b226ebb46b947cc4308f89ec7b2dcb128826e44dce952fbe2967229fd8360d8102814018feed2eb3e0571d9435a5f9b5a99dad93f2ed4a64b5d6eedbfb2cdb6e48853caec97e01dec46395cb58bc9cf64fa15b48f472d2e0df112f224347b299ac1312ed0fcc5fd148e584c97a1662e1ab814b719cdb2e090979e5139a29502bf66033ba3fc8dfb407851f27f627c2c1ef5917a78b7b4c715784754aea49dccddbd21e3468d6a4070dc9b9f0139049159ef273a13765bef4177fddfd443e6aa468e19ae70d668527356a124e0f94e0b9cce0c4626aa13d3991e24af4aa90d337cd307aafb37505c2ee2a272c586c219e66f1b0cb444338e38aaaaf63375db533d79cb5ad6e37d048bf2a77d37d7b25a735c27d69ac5d8eb8e67f4fa7971c1e15d25acf3d16d283894ed523afca958d499909d7bf5142b31b76d8b34bb3dedb2e6f149dd7423207e0701420b2b773f2648f2a57bf9aa9d9609e312a04a0333837ff5dfc607382ad5754e21f0618ee83c49e6092a539f227ab30185ac8c68fb5ea049af26daaa9fabca8ed6d950fd56ed4e02e448162d887971c3638ecc9fb9dff54705b09c0f25095314a22ef99aa809ab59eb16533ce5d45c37a97aaad8dd31c18207e3108831fdcc7696063bfd07c19920ec72885ceb60fc0d7ba578fa5dc4ec48a4eb864240a69cb5c01805d5f69c39958d532172fe8bfe1602904cbee35d74b5fa559badc10bf5117217e69522cfdb03c36863594c5a3fd52d599d307908c369abfeadfb07df285434a144f14fe66254a393272e0f0e3d884514337d375a9169844a8ca0a278772141bc4ad5945d8afe956f181066714e69946979fac3da48a7bdec354176e0aef271da6326c45c15ee4aacaf6a340d6bf7781f83d25708645de78909367a607034dad906ec0445f88b12ee45af40eb09296c968c1ea43b7591ddd0dff63b64cfbb10190a865f2eda1afb8507b92d330a7616c65364b432caec88cc03193a0a62b484412c00f6e7f9d64911b0c368c2856ac7cfa8c0ffc737ac6c807f16582bd95e0ffb17f5266cba7db32d934b09661ee41a6ebca3a2d4596b88c3d09bc37f6899a513d951404d4cabf01ddbe78d1283e2f1565bcd3f694df4a2343edbabbfa0d0fa0e52db4c15d6dfafd2a8c1ce90ed4d038f4a5234ccb96a0faeda877a3df0dffb1a9af5972dc9bc66488ec02edb13122785222628c1c756596c429514f263e5e6cc413c453736608e58b20e2cf55893fcfb5c25082181c2d22c19d7a2c8face2264c8dcb6f0a8f1c9ecad247821ce0b699606f49eeb4732688701761d57ec4b24880dcb44ed3e1b0dd78b6d9c3547d26b5a2c3e09df14a9d102cd229e92812c7688554b90fe28d406ec5b3583fd1be85100ba176fa731a90d13cc407f23516c3418cd0fbe3dca2be472bdf78fd9ef4cdccc9ac1d51ba3b03e4f2cb8546c8ab103040954ad5e3e4471dc00c6602fb702145feca69311cf448f00960de5598919f93d43639ed88a2a773a911a4c97cd2c867308a0a0285e7bbb3614e9686b56bd65195540fe7e5246bd3111c9037843f37047d98e531be3c411f1e65fcc13fc852a0e1a44e603d59abeccc58eef54c7814f740cca3518a0d26f2c43b9ed55598d3541ecac0b6a762556094a18e5d0414fd255e1f037585a2d3c568d4facef531fb7b46b9b5229d9eca180a777e75bb180b4ae82d1958d94fc074318f25e3b37c9bcce70f09a2fbd6f46806cf1300a89f94bfa6abc53f55c105d1012c5a60421e6c167ecbe6d6822548752b31d2b785cbdf2b037613b23cfa80cc478e96c5f84ff65d742f9e0bf36af45460859eb5ee2a1876678bd97783ab71084e54ad0d2d43b533060e39e9ce808663fd40ed06ab450d991fe332ad684e6baf640e93625f5dd179e782f1d5aa601a94e712e4f875f711c21bd082557d9eb0a9dcce5386c01f917499919cb9fb7d3d1ede973724006fddb85db59be340877ceed98614e9025c19f925f48d00be840a517fe125adaa26d1c8fa42168c4c485c42080c446d6a04c5a7d5b792e0104c065cb16bc2ab0017a94e9da946d29702358f415cc7a4b41984cf5dad808cbfe1344b94145f7a6df24b518e389121be28f8b50680fca2ac8bc6e04d721acfce725fcfa448af7740f9b7cd86c8b99a49a9aeb98c8d06517c37146007b7c5e794edd7f8832152eb431e05982155cc9055907a21278a6ec6c7b5929dcb219bbb04c41936bca7937eccb353c0d57d08ac035e51c2280532221d6f87996a1ac60f4f2796968edd0b32562c299b2604d4ac11ae450d606c59ada48628515866a56539c5bb71b543d14ff7e165903f03c2b9ad446e477fbcecd0b69f02b2ee96a22485e8fb25007d5090bccbc44a842ff712e87a386ca01668db198077661d0929fcb0b81b6e5f9943c9ada208423fbae8501c526c24c2ae2d017452b88bf3eb09832b43ee01e83051131dc811c59b00fe0b99e6d4f98733e9b51340476a1b4fee398314898d5794dd01b6a9b0240051e79f71a237c7a49e17a4a83b74fe873bea573814c1b8310a02c1698782fc8d21109e3654610887a8040667deeaeca72af8c7674af980f13a8a17665c7539489061f17c0a951b631607d69c38c9d28bbb538bd14cd47df3fbbdb7eefc9a8a107dcd0309d0f3dd2425a203814c8a9ecac50fc7160603a692fe2247d7bcfc8fdd31dd2811aacd0ac56250fe92ac156c9e78ec913933a86c876cc39715c339219521440b73f0975f3494e0b0ed8e44abcd7605a173030e207f850fddd22a4393369f5ea69a6161f73db31f04e93e17a2d4dc74e3cd59704bbbfad32d70520b16408ece4a0ba731c888fc1a547037c237ba2901bd8fa43853daade194dbe40941ac32dc3b81e05691999c0148057c5186dc9231f8ec78ffe833664a17bc518911a7cd0d82596da30215f8afb7dbee57dfa90eadd0806ba0f61ce72372f8b2307925394bb6f05f00ff00eddd37a22d3cc2ab625f3063dcda3964128d47cf54054f9a44559d348006600afa4d39ef025da242d56561f1e1c876fe7710e52287e5abf49656655890272a3000c5eafc695ac8b079ede2ec2be18ab159e11cb2e66deae9a725eff08bf6d172ba8ee0069c5da33c5c3094320987253d3fc636dc17296ab0a1221650b9106f8dd832b364fa7c9bf9dc04986c56d2163a0e0217e64ece56a5979522283ca1f007a8ca89cd7204f9ade3b3543206cd3246d98dd61f35814767b13cea37c811d86a4388fa15524b264ad52e8cf39c4eb52bdc66aeea0dbf9040c4e24d4b589dc2966068bf6a75dd7cfdb15138c5486e8b33670ccd80edb4f3e0a81947b65464272a069c36b33f1d4bc91372cfca79ec5894deee94e153523c139302d1d29aa47ed87cb7368344528c8b859c8db1f638376a0dbbb7c171ffeac352749bb652e9501f037d77c40c748cd5ec5ebdb052111865bb182b4671a3a358116a6aec824644a0b92f7e547cb8f8a53c32f73cc408eacc2f727ddda1276d210a60"}, {0x98, 0x112, 0x6, "66b6f32fc069391c535fa26daf200970618a5accd70415433a6098798b0d94c3fbba6dcf9228cf56d0a9285ccb40df4d06949a1bf1ee2645c96601c626897b6463e04ebd6c53afed46e8905d79215b2558e682c6a97cc9ee54948c684ae14fed01b0946db5a8b0a7bca359bc698ed811768c1d0bccfb5ce0f711f7874dbb7d044224"}, {0xb8, 0x0, 0x4, "3fd40b9b771bbc80c97da54ef3af210b85f59526f41132d92ecf458cef4ad282d7e5229474880d55fa599807f5fb54f84e3019c497a61950a9f97122f507564906374275762af48699c621a34e1cb151120642f3ba5882344f05b841cd46c6bbab572e01fed259cc533dfbda6777422412e41a69617f3a446943866c511b2c9ce6235bc665cf6712ab898526c1ca447d90a333991c73ca293ad3babaf14024c412f15ba7bf7a31e6"}], 0x14d8}, 0x4000001) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0xba64}], 0x1}, 0xfc) [ 817.639389][T25335] bridge0: port 3(@þ) entered blocking state [ 817.678871][T25335] bridge0: port 3(@þ) entered disabled state 10:43:17 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) [ 817.838399][T25335] device @þ entered promiscuous mode 10:43:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xbf9}, 0x40719, 0x7fff, 0x0, 0x8, 0x6}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)=0x80000001) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001480)='rpc_clnt_clone_err\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x4000) close(r0) close(r1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x1, 0x4, 0x20, 0x20, 0x0, 0xfffffffffffffff9, 0x8049, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6da, 0x2, @perf_bp={&(0x7f00000001c0), 0x5}, 0x105e, 0x8bed, 0x4bf4, 0x8, 0xe1, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r1, r0, 0x14}, 0x10) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x4, 0x3, 0x9, 0x9, 0x308, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="3268d087b46480498ebf4667f9ce11f562622b3ae3bbb5ba62f7fe04ce62a9b0570af23fe520c54332a0548be2ee8db362cef87e31ca17fe5b0c64f15dc5510d35e70d3b42359ddf40efbb2f0feac3e9ca958d1f5cb15537b2b9fc501dfc0af2d673c8b382f544a80e1b0a41f6e501b0916b28b312219b723b82c05f5f9c56cc46e4b80b85f6cd33f7957f88d2", 0x8d}], 0x1, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x1) [ 817.885507][T25335] device team_slave_1 entered promiscuous mode 10:43:18 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0xf, 0xf8, 0x14, 0x0, 0x266b, 0x2800, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x4000, 0xfffffffffffffffd, 0x7, 0x2, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x18) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB='ipvlen12\x00\x00'], 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)='memory.events\x00') perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xfa, 0xff, 0x9, 0x1, 0x0, 0x9, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x91f, 0x3, 0x7, 0x0, 0x1, 0x3}, r1, 0x7, r2, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:18 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x80, 0x7, 0x3, 0x7, 0x0, 0x0, 0x800, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x482, 0x81, 0xc8c, 0x9, 0x101, 0x0, 0x8}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x81, 0x7, 0x0, 0x81, 0x0, 0x0, 0xd58a4, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x40, 0x108, 0x2, 0x6, 0x4c, 0x5, 0x2}, r2, 0x7, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000003c0)=0xfffffffffffffffb) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='net_prio.prioidx\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x9, 0x3f, 0x0, 0x4, 0x0, 0x40, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000400), 0x1}, 0x1c0b, 0x8, 0x7f, 0x7, 0x0, 0x10000}, 0xffffffffffffffff, 0xa, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000540)=0x7) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r3}, 0x8) openat$cgroup_ro(r7, &(0x7f0000000380)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB='hpvlan12\x00\x00'], 0xa) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x81, 0x6, 0x5, 0x3, 0x0, 0xe4, 0x80, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0xa0, 0xff, 0x2, 0x6, 0x3ff, 0x2, 0x3}, 0x0, 0xffffffffffffffff, r5, 0x8) [ 818.373791][T25327] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 818.390958][T25327] device @þ left promiscuous mode [ 818.414398][T25327] device team_slave_1 left promiscuous mode [ 818.440675][T25327] bridge0: port 3(@þ) entered disabled state [ 819.065059][T25327] @þ: Cannot enslave team device to itself [ 819.072365][T25337] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 819.081800][T25337] bridge0: port 3(@þ) entered blocking state [ 819.088324][T25337] bridge0: port 3(@þ) entered disabled state [ 819.097831][T25337] device @þ entered promiscuous mode 10:43:19 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)=@phonet={0x23, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000600)="43ea064aa29edb4c6ebb0c98b07bda7fc06f4a21260e691b9d7ba70f71f15598081470c5464873a99cde5c9e15b6b559c777c5f2b44a707b7c287c957ac032b9039aabab52c79ca79a9233bd9166108c661b29b3fe65d0016138b4451354407ff8286ebbd3ffc5ebfa47d82b5c0ebce34b7715c80d1b9e02", 0x78}], 0x2}, 0x2000c004) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x1, 0x0, 0x1, 0x1f, 0x0, 0x5, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe721, 0x0, @perf_config_ext={0x0, 0x6}, 0x108, 0x1, 0x10000, 0x8, 0x1, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, r2, 0x1}, 0x10) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x6, 0x80, 0x4, 0x2, 0x0, 0x18b, 0x2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x8a56, 0x0, 0x2, 0x1, 0x7fffffff, 0xb92, 0x7f}, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x2114, 0x80000000, 0xfe, 0x2, 0x9, 0x1, 0x8001}, 0x0, 0xb25, 0xffffffffffffffff, 0xa) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20}, {0x6, 0x5, 0x2}]}) gettid() ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) 10:43:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000008c0), 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000100)=""/105, 0x69}, {&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000300)=""/49, 0x31}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='rdma.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000c40)={r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:43:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 819.110535][T25337] device team_slave_1 entered promiscuous mode 10:43:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)}, 0x10000091) 10:43:19 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}, {&(0x7f0000000240)="8227a1d252ef4bb6cbb896fbf10a7ab1e3315cfdf86cb3f27fd265b4308f3a78443bb2fc44f64188f221b46f19c698d3b4d611e1556527bc89", 0x39}], 0x2}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x17, &(0x7f0000000200)=r4, 0x4) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000005e00)={&(0x7f0000005c00)=@can, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005c80)=""/239, 0xef}], 0x1, &(0x7f0000005dc0)=""/1, 0x1}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005e40), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r6}, 0x10) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000007c0)={'ipvlan1'}, 0xa) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x80, 0x8, 0xb7, 0x0, 0xc1, 0x40102, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0xff}, 0x48, 0x4, 0x8000, 0x8, 0x9, 0x81, 0x2be6}, 0x0, 0xa, r6, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="3f4fde3cf9bc8fa7812bfacf94648464f0e05ce4547d049982aca1ff093d2fb23be784bd3044f6d997e5fdb2e5ccd720162ed05daccf074305d8bc853ece37d390837de403dca85cf44dc1d890899a80c56f57c71feeaeda1ff6f9f3d8a34cf94f7f6e89fbe078f7c5d67da2cb5f9bc626036ca06f1c88cfa934d0ce4b569c45352ba5111ddf36f4167afd3004064c12", 0x90}, {&(0x7f0000000080)="786873ebf85b113925aaf966811a498adb85d022a652628c88937b", 0x1b}, {&(0x7f0000000180)="19555413565ebf3f3cf8b1a0f065c84e7907fc4c21b54101d1efc118d0e5cccc98fff4463e74e6ae10adf10fd101d9623845e8f323bb321671a9a9f57711bff6a8", 0x41}, {&(0x7f00000000c0)="425b5545de95ae07484aa43094cf15715e76671ad49114651b090dfc94bd5448f56a43009ff699d91c5429cac27154d6826bcfa2db8a7f", 0x37}, {&(0x7f00000004c0)="564422a125ef93829cad03e15fcffa93ef3cac30c1d4a657c60381196f37f451346a12baf49c3000a814cdd04b0beb8879381b8de7ff9e8d6d14c6063d9554052a3540b9b1377b44052993c2aa7e7c44bbf33d339072b9a87a366e7055adde8a69b9308062fea34bc63e358007d56a2cf373", 0x72}], 0x5, &(0x7f00000002c0)}, 0x44) 10:43:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:43:19 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13610, 0x6, 0x0, 0x0, 0x0, 0xff, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:19 executing program 1: socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000005000000d5400000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000bc0)="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", 0x2b8}, {&(0x7f0000000180)}, {&(0x7f0000000280)="fc7ac25300b75438355a5c63d63c1db06d50a6e1483398410b966f1e9950e24499dabff3b02c2ffb4bdca387549bff17427b2dfcf97e63886b6b9ae477c1f1e5adcf361367724690ab621b366b95f27db90ad57bf916dc6f918d2f8cfbcbc46d121fa01a1f679a11fd184f7a39a7b3e4a1adbb53cc0a144e1b56dd17e41dbb95", 0x80}], 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000021c0)) sendmsg$kcm(r0, &(0x7f0000001bc0)={&(0x7f0000001500)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x1, @mcast2, 0x8000}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000001580)="7e6ffae33009a5d343c836895146378d3740d79330eadad811b597b8d93186249dd899bf6cb565e7c2b8d1f610d69cfa93d8acada7b4cce8eb963fdf513dd680b6a56abf2c56e7a178c188b81a37e1c3eb9530355cc6c0490dffba3935757d5378142861790cba421ed632abc8ef5f9dfa736e5a485a", 0x76}, {&(0x7f00000003c0)="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", 0x11f}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x518}, 0x20008040) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000043c0)={0x0, 0x0, 0x0}, 0x40084) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000300)='wg1\x00'}, 0x30) close(r3) sendmsg$kcm(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000006c0)="be475b0edc394531bb924ab83acbba460e5cad43f565e4ae4539224ae2bcd5c75e7ef51d912f013ae6ffb4e2ed7100393a98e3b7ca8c5ea6b14af1bb7c747cdeabe42aaeebdd91eac839ed122328126cda6fb4c0e4c9c7ef9fe043765903b563fe42e8d370ea0f47d35bee280fb78950d650b320c452e67814a8f5a47a6812a5fc36f9869f50760f5b701ab8437b2cfc7ae49103d7bedd944ced4a90f8d2fff04b1d7dc820a2c5c7499b7f2a592a2d44cb5198f3f7d233e8e9823ae0", 0xbc}, {&(0x7f0000000500)="d4f0f9327c641d76e13566bb8d66abd244b77dcccccec675e9f88cf511c7e7b4cfc17628b2726b95030fb1488582b7869d5acca014e62fb0dcaadaa55628708051f4b5177969a5b9a808c621c8132a35e1dfb6cd258ce40e8dce14a9199867cf7cbfe8e7040a0c448dfb90751759e6dd4ac79b5c878d2af777aa9e0fad7c143e9bd9cb1fc693433d91617965a3ac0d47c7f4f355684e1293c58a8dafde8dd7", 0x9f}], 0x2, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000009c0)=@ethernet={0x1, @random="de278354acb7"}, 0x80, &(0x7f0000000b40)=[{0x0}, {0x0}, {&(0x7f0000000ac0)}, {&(0x7f0000000b00)="09972495d2c7fbc796c5fbac1588749f74e6fdba108503bb062442b35efc57b77c01dc3d", 0x24}], 0x4}, 0x4004) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0xfffffffffffffd60) [ 819.985152][T25424] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 820.024155][T25424] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 820.066104][T25424] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3f, 0x40, 0x3, 0x0, 0x0, 0x6, 0x4008, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_config_ext={0x81, 0x101}, 0x10000, 0x1ff, 0x20, 0x8, 0x18000000000, 0x7, 0x1}, r1, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0xf0, 0x81, 0x7, 0x0, 0x2, 0x4200, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x7, 0x2d}, 0x10050, 0x8, 0x81, 0x4, 0x2, 0x8cc, 0x63fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x9, 0x3, 0x4, 0x81, 0x0, 0x4, 0x108, 0x11, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x6bc1, 0x4, 0x9, 0x4, 0x1db, 0xffff}, 0xffffffffffffffff, 0x10, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1f, 0x1, 0x43, 0x8, 0x0, 0xffffffffffffffc1, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x8}, 0x4000, 0xffffffffffffffe0, 0x6, 0x5, 0x10001, 0x200, 0x40}, 0x0, 0xd, r3, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, 0x0, 0x40000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000240)}, {&(0x7f0000000340)="f92615885b330f486c4a884c26f7c45565cee6c76ea705f10e1b6ba3aa9aa46e00e2c7bb922f46e161c0e57742f85ef5529e202c7fbd4d9645dc34518898a657671b597d613f2a3baf3e97d87a7964b13892499d9fe3951781de5b18bc0853393314e3c7a10fc849aab6a0f539b7cfd37e7e36d2ed95eddb00f184343b1ffe498dfd0ed37e2b1227e318091b5bd3a5e29a8fb1f1e44c5e61423933ff438c1145271cc524371f8d893cf39054e9c26441bddfe187ed9a103dd0fecf182af57cc39fd5b4", 0xc3}, {&(0x7f0000000280)}, {&(0x7f0000000440)}, {0x0}, {&(0x7f0000000640)="6e35564d9ec2a64ccbe60c72fcafc865a8199a293022bdc080fd511e281c41f26de5d08f8524935f05a6", 0x2a}, {&(0x7f0000000b00)="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", 0xfed}], 0x7, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"/616], 0x258}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 10:43:20 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r1, 0x13fffd, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x13, 0xff, 0x1, 0xff, 0x0, 0x8000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x9, 0x1}, 0x41, 0x7, 0x7, 0x9, 0x6, 0xc1, 0xffff}, r1, 0x0, r3, 0x8) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x16567}], 0x1, 0x0, 0x0, 0x80040200}, 0x60) 10:43:20 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) 10:43:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}, {&(0x7f0000000240)="8227a1d252ef4bb6cbb896fbf10a7ab1e3315cfdf86cb3f27fd265b4308f3a78443bb2fc44f64188f221b46f19c698d3b4d611e1556527bc89", 0x39}], 0x2}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x17, &(0x7f0000000200)=r4, 0x4) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000005e00)={&(0x7f0000005c00)=@can, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005c80)=""/239, 0xef}], 0x1, &(0x7f0000005dc0)=""/1, 0x1}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005e40), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r5 = socket$kcm(0x2, 0xa, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r6}, 0x10) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000007c0)={'ipvlan1'}, 0xa) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x80, 0x8, 0xb7, 0x0, 0xc1, 0x40102, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0xff}, 0x48, 0x4, 0x8000, 0x8, 0x9, 0x81, 0x2be6}, 0x0, 0xa, r6, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="3f4fde3cf9bc8fa7812bfacf94648464f0e05ce4547d049982aca1ff093d2fb23be784bd3044f6d997e5fdb2e5ccd720162ed05daccf074305d8bc853ece37d390837de403dca85cf44dc1d890899a80c56f57c71feeaeda1ff6f9f3d8a34cf94f7f6e89fbe078f7c5d67da2cb5f9bc626036ca06f1c88cfa934d0ce4b569c45352ba5111ddf36f4167afd3004064c12", 0x90}, {&(0x7f0000000080)="786873ebf85b113925aaf966811a498adb85d022a652628c88937b", 0x1b}, {&(0x7f0000000180)="19555413565ebf3f3cf8b1a0f065c84e7907fc4c21b54101d1efc118d0e5cccc98fff4463e74e6ae10adf10fd101d9623845e8f323bb321671a9a9f57711bff6a8", 0x41}, {&(0x7f00000000c0)="425b5545de95ae07484aa43094cf15715e76671ad49114651b090dfc94bd5448f56a43009ff699d91c5429cac27154d6826bcfa2db8a7f", 0x37}, {&(0x7f00000004c0)="564422a125ef93829cad03e15fcffa93ef3cac30c1d4a657c60381196f37f451346a12baf49c3000a814cdd04b0beb8879381b8de7ff9e8d6d14c6063d9554052a3540b9b1377b44052993c2aa7e7c44bbf33d339072b9a87a366e7055adde8a69b9308062fea34bc63e358007d56a2cf373", 0x72}], 0x5, &(0x7f00000002c0)}, 0x44) 10:43:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = socket$kcm(0x29, 0x4, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) r2 = gettid() ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/16, 0x10}], 0x1}, 0x123) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x8, 0x0, 0x0, 0x7, 0x0, 0x401, 0x221, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xd8, 0x2, @perf_config_ext={0x2, 0x6be}, 0x201, 0x7fff, 0xfffffffd, 0x4, 0x0, 0x6, 0x6}, r2, 0x7, 0xffffffffffffffff, 0x3) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r4, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a80)="0a22d4929498dc5f121e6e0301494679e5ad218a88b23c4710f62393f32b6a2fc5d2c2d36ce6fb325d578dc7167fb0a93f4a476613", 0x35}, {&(0x7f0000001d00)="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", 0xfff}], 0x2, &(0x7f0000004e80)=ANY=[@ANYBLOB="28000000000000002900000077000000db47c78f4c008ac6c84e22fbfd3d8669211b4b70f6a24700300000000000000011000000673e0000202d97a084de76fb691f24ab0e8cbd8e4354a9a2ecf8edeba9d3d1b7dcc500001010000000000000010100000400000004c38e68c1d657a4d2a0a4cbaeb9ecb9b513c9ab87bf4a6b367eceee2dcf19980b1ed0f8bc3870c162d937ee6e8c2d16fddbdb0824dd05f6b53c243d1a14f5ef9303c8a847a4c87e5de210037ace79e744062e5a1ef67e50bee00f933f25fd77b5a297c961af21f2ce93d99b225f024fe00dc4003d34e42e955bd2a856d41f7e7ecf26a949c7eff60bea1dcc99e4df9e8a26b11e9f414fde13d449462cf2cb77bfb57f64c19cb83f327bf141aa096198137299dc7efd613f2f5611048d4479823768c74e33b8ddc3eca90fe0623e41e1704c0203816f256e0ac6fb996cb4f84ccc40461271d709cf2897b2587239bf0f94d90ec63219ce10f34be4c7cbc2417931b4e8a150781eadfde20a5b241a4e84e99c16e1370a9bb394fcb1a5ed9ff4fac1ee30b5281e04cebabcace0e5f529335677bae0ab304b95bb8f897d5e3441863fa3be7b3a4cedf60fe166127128d132ca7009c3e1cf6cbe35c81bbceab2ce784c746496ba308fb932fcb010deaaec2b395b20b1a15d9affc40da1abf2e6ab5f0efe97666a47e051ac0bbe560e39ed0fed6beb4b0fcf73caf3d609df06044e9f8b5f0ae6ee59b8fd36ffe88e73ef234e2a32a9043a2478eed3d39face62c0dcb2a070703b4cb5003bfcf0b6a2571d4dbe028280c1d58e08734458df5074aebe379eeb7b8ce942b5da46f4de402bb6d0eed76d09fc8bec5fa71ed47e033b9014e5b9463d48f813cca0e30d24ee8e70db16fd4fccdf1368053879729f84cf8b31530eb187629d9baeb262a0e44fa78a31629df0c03264a3d24fb525d31bf5bf192537b22c86d69be8eea653275754b1fea59115a9b40b6ad6768d762f803a36cd6f658d8ca9a39733f5ed994c976d66b838c1520ec56049cc53700ebdddff742f7490a54dcea121ffcd8fcfb10371ffda93bea07bc436f3d958ed048d86a03298012b61332efd84dd1ac03d984ae7feb93a6b9ba29dd6daa77dd469228b47066d9f0c1fb0ab45b174781ac6fc20be87ceed9ef07453899fae55f9277623e45f052ab07d171d30d4feb71521127d9e7e976092b0c57fa1e723f32eeb57ad7cd322dc46cda913c80fdf876622ef1e9955215c1f471e2d2f1c06b201f3460926269451a36223086cff96dfc97778c368dd9236233ef99e64f48c5b221c37af8f2c56f566ff17ddb301a65bcaeaacf6b7e6a856c614155e23c7ab1dacf2cfe38b6c4519f42b2aa135f64ab4973338713522855730c3a10d535ed083b0f7e82696ad02d72bccb490a5ad25682e3e1d1d3092b986e04ea000c35a7db8c6279594579a63d4cf965410831654d77f4e2ba003c36f3f01c79f5025c97839ac7c0c4367cf837070b5074596c26dc748d5670d2a09ca03410739d684e5bdc54235761a8b7488bed7155718c18eba6f11de8859c2c54debe9653e14046d842c27b32182b288674d51411fbb1b31ba83e1a7c2969fb1b5c5f6d7014b6b46ed0cb150e141df7607c1cc9f825ae22f5803b2c895ad2673d4a6d4242408966572eb28a8c7fd62271531219ecbe2d12aded340006c5356601b2e6270fba3ba02a8b53038ede896dcdc51acf36d1d61e0688e2ac1d15e5456833259c0fa3e194b2eb42736b7f80c76858418c8364e990211432495479fa0c80fa0c7ec0f194487fcea9df14a02dc49b7e1391cd5869cbc39240bfd8efa56563ff4ea794a6f8b698cd24d9ede65d6d122d4cc9e7132f769bf55c2e90369aa100844d28f7a678f5325ddd606b36681598e6aa88ec5daf874a34d850338f81a6608375f42d99e0caae797639f55389c5ac6794d1c943ba8e1884469bffe09817bb2c2e903dee695b2bf8eed142319ad0d40c1e5b772570cdfbf07d3bd71afc9ae5396c230e30bfa8085412b38ec89fc3bae8523fb3164ed851c980c4b16666c0987a7f1e71e6dca051dfdbea7ade936793c51fc0b84b3b3998a1ed81f47873dc828eba8bb209c2978a26a8170db0784f8a826a48cc9573da01af83baffa10d5aebca8c31256ab33156d436f6c34c6bc07cd76afdfb9b22aead3b7d53af801f974a08df55e7af94e37d9e616dbd10a669b603410152a8065c61e1405760013886c2863a86d9bd491c7fd605dbb1faa06bce7241197102014a4cb441be323e3f93ad07ea9588f9925762d79652aa790828e3ad7ddb3636ca4517256e59f4f68fbfb89d830ec7cc9f5111b24b0660365d904fc3377e04965b8f389f86454115d13670081d91f8e073cca95013d49d80d14525d2aac1949a49aa4ef971fb382bf4f3a1787fa521f45c261a1444b2dcdd8eec356e8e911a229af74890fa5814e3d9aec4f33290d56fffaa0a64b6fc961270d4589e58b2b1602bb717c5523171df17b69af7c5ad8956fbca09b3391039d6c37eaefde378ef537c611e8bd43cbcf8b26c7362fe79b8373c4c39013f0b3239edec5d65d71626bdce9a6c5f4a7e82a3550e9ddb9f51a5333cb848a455acd7e1c8a1de0312beebc34d6a30b2205954ac062166dbf0010b054a8019f593565f5f03db11c198b8edf1c456e9a3966e414fde6c28325412822fed63133cff5c3f5163a2ed05676a21f6423a476de1dc3dfbd75e159deb2e257c8c8ded1500f17baa2a6a1c1b9009efa867be0081a047641f2632c89bc7d85b7565f824c533674fc2f0a15b354a49e8dc8275ab61af449375f44a1963fecb80837dc5f037613c89aeb3adbae34eaab5463cfb9b87a08e1793ad550dc5c266e37008330b2a78e1fa10a2d29fec3779c3d72e4d938a78eb769f965cf82d1c555fcbf3ce40fa754e1b4f6046329223b7c4f370d5ed27823484a5156f7b18f0891fe95459c11476582efaf2e09108246ce7180e3d68cc5e544de43bb36b6a3438289ff5a43e66a8e3a5c06c82f9d0d9ec9d2db3f7bc964942d67ef74de3f116806781d541f44b10547ee7b9946f6a33a6ba888c4f455493605d78d82628278c41276a13c2114c4992d6dd66a6d156b65c3026c7d8412fd43230bb3dd77107b1180381ffca9596d44bc06c470ae04577fd0f26bb7c1e931e275ede82a93ede441115882e9427f667107af105430d51e20262db13b565767ca2515be524b5d875478a2812e54caf5c3d0fe8d8d328b88657012c1b572c7d26b10dee04434a1e92586d20fe4962d73d54c8058ccccb86be3677f9c33c5e3a528932f4fe25396422f926c49e7b3aa4241946f4796e0ed3caa2ea4ba06c1e1346e83746b08dd756b5adc2e3e217f1a2dc982b1163e9b04fe3248ba500142f12a365dc582ddfe5f7499123da79edf9fba27b7bc36b54b3bb083d3d361c42a13fca93f7d4f656700fbbd8daf641d5f39a006b41261ab62a3be5770575d5447432a59d3eddffcc81c158c1617aa7e0cdd486339233964f990abf9e0ac7d8e96e2c05159a9fd9703c3457fa2dfc89cfb81def5e79c2816faea649650857c3750109d3a40b52501be0f97f087fee6801cb6667f74d7bc5023f46e164eff2e71367edf6c05d351ba16eef91e2cc6625401c60e47574fd8f5f7995677a34f095a9aa121cd1c9bd4fa630c9523fbaf5beb473bf77dc38e6a2b908880fd83f63c03902da333badf44a8733d039ad12f27fac9697f540f8d9184f790ed07884f13075a1698d5238c26e5b16cca442f07f73400ea561beb43d9e5f7208af0e8594af67147c2f26209033e66da3452826928fdd571797f88eeab4875f957ba2f0e834aaa152ef4e507cd985215f730d16fa1a14aa1c164b5eab5ff89c5aaef5ee1572637716175cb289817a40b08a2720e009cc347e8083fd533448da6fdb1282b94cce234c7e4dd751e8aa963be771d01b1ad5c14b9baa8271f921729755b02f46c7aa319f9897b38b533609f05fe5e6efbc7ca93b38b72da53ffbe6e6eda00887e243d33b874354f6a7ce3ebda67c026284bda0122297c2cf005df713ccb51aceab242aef62c8371d0b58917ecf990052490de85f18422385c77240ba273bda2e4aab2abc49022ffc1d636e0b673d98833a924ddfbe5657c58e39e2d5031b3bb3bbd17b612f94b3b362d8c39501d6d22310e90c3995761b9afe41ba37452f73c7ffaef19effce3f3f778cde14423e85d2ff264c7deb1a60b3658ad40483feb2160f4a274e81f3a38b8b44f0e6ecd2d068026b5f199293201dde343549eec85e3c23aa0bfe127857f3aaa4579547b508c48e3f6924b7bf73f10812e57cb2ece7a65f8e0767e9da87813e7be3ca58b72bd627957fb7d22bcb49daed41c98f6aacbed82aa8ae51d25606157b303ee01a9d92569b61c3990005d56555748823afd4c6d786c674b72de912ebe156771b4ba383cf768a92e7af44fc1f4a9e73e3bf8be865b0fade2075773f263662d19cf3a1006f660c0e32bd00be5c97f8d6869b2e2d2ce5a469b08813a76bbe023514bd10fa672e90f23d687a566d6b60d36d4139935c12c33f74426a65223211f4e55821f2749546e6def8a8578ff19bae8cc72fb648a18fd9d023dcce0f7c577846737d26571def880d363042eafe4d9ff471677fd017e78e40b22453044bd87a71145aee1a7ac2a3f7a0620b7a093ad338389d3d6e30925872083c4c762972588ac9e701ba0aaa1db24786e779dbd591c047cd9e399fac961485b44dc31b9dcbf1b04bb68b0ca929324e268a4fefeb0c5063d3e9607ae7df107151ee80fc905cfaf4caee9b99d2621e399ee2345d78ac284a926b2e0116232a9a3a9833293bfe58c9ae48640fec32964d1ab73a0d1c4f71a57b834342a2935186b3a78d9a559f5389fdb3eaccf7c7017358140562d1cfea2f8cbb1e921ef3ba758585aefeea306c6e9382a04472db8198c832d862ec392fc0876c9e9e5290e90df5c6bafefd02ec244a694995804e2f28e86b07f1525a94822739f7d27f1f1dc1ea931bae934f76c6947769dc507d055b4d2394bf831ea9e4dc5a9c0b18c17136e0da98591e7c11be0a9d63baad7d73d2bba2d74b2ef5573cdff64be1592c1156d2112c69c1c26490afd00a98b83e2a34a29281f9648b934fed6e60960bbca18a42d12fa78532c158286228ca9e9f9f8362590165794349e19b2a7da200bb3ca6bbdd5e1727d1645320ba00adb8e94ef5e4158574f3cb68058886730dbe3e05ec532f336a4bfd6a0e37d21fa5053b93575c19fd0223784e284fd539b140aef4ea8643f55bd9ed1a8eb35c32a92406a2ff71a5d04d72cdeff856f9339a239251f9d7ef683a33882cd0c0f6d2aaad854deacc515db3d4839d1a52774eeeff30d643d054290a276618a57c8f6788c4bd87971757ff7c810090af5af18a2c1cc5c070c16f55a6b36877cbd650f0e3f2f7ba1a8e6fcb3307aa434075523ff3947ea04fa1ca1e2ec47568d56336143b6a66634198bd0f7a09b633cb107fe7f227f9f14e88a7de5a74d5a0ee3d07e9223a025d0395bcdb697abd6a5f969692bb2211a7dcd0d98373be030c30e3553527c0b203c28e34b834a8e81831f25a59ac44cc6e0343a8302340e47bb3bb13931d37f08d2c77a31e1e769b613ef7984c078516ade545dc168e5e1d6d1917ea6e0c135fe793cdbaa06e080138adf9e15d48cd4fa1dd97a5ce0c4bca979e41bb0820cdb9df6bb112fc858aa42da8540439743dff0b019159ecb252280d9bce3d4346b500a42f57d5b6fbd91296a4609b21857b7f320c1dc555e9acee6f2432fa36fc089e5e88a29ad141dfe329ff3875ee4373db05afe0496ec835f3cf8eaabfe8bf41c4a689baa8bc718858f78f0e5a08935b87284dd5b36ba3c97f7cc842795c38702d553e711d6661781e50000000000000001901000006000000dd2d15f9e58c7c75fdf951403895e4637ea724b2681540ec272f378e54d108d6d4bb9e7af60d78c701fdf311eb6e011095c5a194afd33468221caa9ed900000008010000000000003a0000000500000089a02062eba624990f3f46428fd1a8fe0844948d6fc74f06a2702bd1c83f6c555867fa8e15311b4585f21d1ac1d8b4d01f24b4c9c65fd3a6339ae47c4883f5b3657a74a93eb0d156681b8e5b0f2ba0505d7007ee84f4a9eb2a724c3190e8f4a049009345468c1e7ea4b1ee12c7b79ce6c51e6694598e599735780bd505c90cb4e9f50a1f9bc8c0c5d1013dfc424cd30e2105f9ade7f0180776dde4b3e4d8a1fe741f75e3cd50e21f3fa4d42feda45a2fd7b9cca679fe309d17aec6c419c9f0ea90cd38bd04f99ec6c7ada9611da329ccf1c83cece6bed9e5852d9dd6"], 0x11c0}, 0x1) socket$kcm(0x29, 0x7, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000480c2000000c94dd7dfd43df8ee30f81f1064409780aaaadc31ca15e356ab66ff73083c2f745fe5c3059b5ed6ba4efb031fbeb8f6615a5fe464ebe3ba4ba463f417c480cd789616be8ced3c31226412bda0f50f9eb894844c6ce57efe083bedc597796b6688a09da1f8fa409c70a117bbadd86fc90ee7f01553f152152f46c3b6cddb1dd348ca5b1f198d01c327dddbcb1c9145380351c12e0238fbbee3edb48e3fae5010bfadca802a6b16"]) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x18) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 10:43:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:43:21 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xc0, 0x4, 0x80, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_config_ext={0x5}, 0x2800, 0xffffffff7fffffff, 0x7, 0x2, 0x77, 0xffb4, 0x6}, 0x0, 0x5, r0, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = getpid() perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r2, 0x0) perf_event_open(0x0, r2, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x80000000}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x80000000, 0x28}, 0xc) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 821.124015][T25462] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 10:43:21 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7f, 0x2, 0x9, 0x0, 0x93f9, 0x18000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x100000000, 0x0, 0x0, 0x80000001, 0x2, 0x8}, r1, 0xa, r0, 0xa) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 821.182412][T25462] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 821.275066][T25462] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x29, 0xd, 0x0) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r3, &(0x7f0000000b00)={&(0x7f0000000400)=@phonet={0x23, 0x0, 0x0, 0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x32]}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}, 0x0) recvmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000480)=""/190, 0xbe}], 0x3, &(0x7f0000000540)=""/47, 0x2f}, 0x40000000) sendmsg$kcm(r3, &(0x7f0000001640)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000000280)="629ba67d07cc272eae18cb6ea29d9cf71bed83fa754fb5f216d7e22d775bc5c7226e242e1f8d", 0x26}], 0x1, &(0x7f00000018c0)=ANY=[@ANYBLOB="a8000000000000001401000000000100f8ef73b81bcdaab6e1138b4be3b33ef38f59eea88c6af6391f76421b0d23f836f67c13f9cd2be6e500de3a9d2385cca0b2ab9af45af62829097bddfb5c164c1de60fa573cad8c495d2acaf61a8bfcd2b2a2f922bcbe3d0ffd20fc515b13d24ada19b3fb3a5abb8b84d622e0c1dedb9c7026c3dadcd3007d86aa549dadacae44c4834e307ce86f6ad2ff5035914c73d3640427fa05100000088000000000000000b010000ff010000a6a614f1a138e69a6d0b1e5285ea5019061ded9d316488a82328e01a5021f2da8589ba50b65af291926ba23331976bc01077a3b8db431843bfc5eb25811928176525e4914eba450265bd5164d6066b18a97b9b1119c8f3df0fd66c2b9470293249db25e51163b3f826328ae8c9cdc3796455a7a20000000080000000000000000501000000000000513eb3c72de1b8be449074c212fa62e2083757632ae462459522cb669e13fd6a69d45d7ff83e672efa327ac2db45f6a3a94b498e53ff56a4c38118789872dfbaa94fc769d2afcf6a38b14566054139f3d784b5a87422cc2a4b05ca97103154a012e5571951201d07f6a8020040000000000000000a000000070000002f27e11308e943df6ed1a5354252a965773601bb96b61dbb683547164f4e5526033c0e0f8a9b3e85804905299f044c00180000000000000002010000bf5f0000338d19be6200000000000000"], 0x208}, 0x5) sendmsg$kcm(r1, &(0x7f0000001440)={&(0x7f00000002c0)=@llc={0x1a, 0x204, 0x40, 0x0, 0x5, 0x0, @broadcast}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000380)="b174248491ceea600eda8174f06a74aef540104a805efd5aa89f3a5d63d5cbf6c88202b521e57a3f333925bd726eda190395101fc1ed2e6db23c6c99d2070e4fd6269bf6d6de502457251b60cd51db43b309d88d48c0991d43c382e39da5d4082f0452b100caa1c8c0f322feff878d3167064cceca1ed98af377bdc948c801829407f8362fb70db41b044bbb9e314c37cea3", 0x92}, {&(0x7f0000000440)="a9678b97d6e85efa01aa015fba96a8326bdb389841bd05b353e6629207a45c36ae823c20c0fce462eb7d9746a2a62effa14ad4e980b2c8d962957fc262080a199bb437f034569c4273fa0ecf77f21bba65e6addcf5df57f9ce24b2ebb1ee6ccc35390b5ca6415154cc978aed0c8d500f6649fb469026e821853089d7a42e36c1171a301dc785e76e1143fcb63a669d6b6e39a8456508bebe8d4df10e52750b6cba33ea5138c99d73270996b9c6210b4b77ca1f9f3b29f28b80ebaed41fe341ff072563f777aca27253a1ecedaae056a70a609f110688e66835c305f0a4aaafc31ec0ab", 0xe3}, {&(0x7f0000000540)="6b58d5d7ca26d374c9571a9eba67688a885c54018d82dc17cca291cc0844e8c068756e659af0fd358e86bc9c26c262c037a8184f40075ff2447b70b9addf379a42dad6bf5e551ce3a21dd0c9aac473845796d56a50a2405e9f0db7eba216838bfed386d46658718d3a06a30434d5cf0009bb7a11e393ece48f9ae5ca1ca210e3436b6249d2c00213e8d121be8ca922c8ac5f5f29baa8f97b", 0x98}, {&(0x7f0000000600)="29d3afada1858d291210672e97a551050dbbf99238796520e6d45d0b6467fd013d8ba0e31efadd1071c627e8e92dc8b8", 0x30}, {&(0x7f0000000dc0)="41cb9d882005aa4346d967baaadb41ec4869e36fec139d23f9a4740fea68343d79eb9c0de602972dfdf461b5a465083e4c63ecbc342c8c88f359cc943e5ef4e5258b0ad932eedb5f37f335b6868850f7d3015d8f6aa4d7b31dd2eeabf3b6232e60498db951b119a3c88a7d4e20dadfea45455ddc7c207e455910f20e1c3979a1023699c968082664a2ebaec1f65abd21813dcc1f9858ff589a768e571b6b06a7613e292f1fbda309433971e46d2f9b0abe2efb0a667c719d2a9516fa751d635e601596", 0xc3}, {&(0x7f0000000ec0)="dbd9645f4997545dde4ca6062a98ddf76f5c4f287a964d04135361767ae723a9d4737038b141063cfeef4f2e7bed602eb54b4f261ecde3ae19817f3a18c901c35d781654b56202c34ecd05921f691fabf2b7d197e8cd03a521d212318a68a076eb415230668b291a85fcc2605aae50e3b9d2939b5fcfee4cab6e470a217909253adffdfec686c828af2caec2fe32e3c9a7a180433fac81a5288c20c58ddd7b1979f7975fd2f5d156ae9bda03bbe15b3d9fc3841e3188aebfebe6722bad93a0821123f008", 0xc4}, {&(0x7f0000000fc0)="c83947396e8f6fa1322ffad86b43c95fb1c225ac0a9a212025dadb6f67191f2324afef68cab49895baada03ed1c02e8194f2fecaf5d61459a683d08f6e1086b423fd9bf9a3ef6d56b01af8bd077c1a60fe2152d1fe9d00032d99b0bbef353182f01a96de5f4900bc89014600aa3f55463a12cdef58eaf5ff44c2a12fdfc1049800512964c2a57b12d3835f8bff26d7208f6d7096b2f27f92da54ec32c69918f6d755cf7397beb47ab1de19d8f7816b99e41318353cc67b942540c437fb98610d79ed8e8d41e832ebd04d22c92ac77e", 0xcf}, {&(0x7f00000010c0)="f0f74b4a1f388e0cee7be7fde987c29171f504357af1183c729b0b6fbc5d069327867610a2e3f36a9db7e6d4d6edb7fd37495fe8e2c02d0a047dbc9d126fc3ad5ed34447c15d7c9166ee0e22c952b0a89527099904c6f8d9f8ae5d130cd647521038f5840649ae5e762bbc20e008617e374328d25334d8ecdce1827c2cc02dc500d1926c58757d15bce36cc973751d20a3909e1d3558038634274946519d88987cd5088f69be5f924480728fad84e245d0fceb63507170e1ec3646da3722fb5eb23ffb59f740eeade8bfd5967a35ffdc1476c14bcf760137a314ad5de71d0a2ab745ee7fe15e4f244e528939", 0xec}, {&(0x7f00000011c0)="d46347b02a27aa497090eb56c87c1026fb6cc9a50ae9f6484864777f8dc942c6bbf28317b46aca2a45de8663b4018fa995a4a2806cd6f1dc5a8ea2019798d6e3025688e12461869cc5fe3817b5c223982545426bd8f107fb0c07034343653b1ff05c20d1762b8b051e12a92dbaa36f7b3cc95bb4e6141d40f070578053e46284e22c13f3d7df44e972e2955c44ce9ff447f063f1bc72d646", 0x98}, {&(0x7f0000001780)="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"/262, 0x106}], 0xa}, 0x20000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup/syz0\x00', 0x1ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000001300)={0x1, 0x70, 0x0, 0xff, 0x80, 0x3, 0x0, 0x4, 0x20008, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000012c0)}, 0x10011, 0x2, 0x3, 0x5, 0x9, 0x3, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = perf_event_open(&(0x7f00000014c0)={0x0, 0x70, 0x40, 0xca, 0x2, 0x8, 0x0, 0x7fff, 0x400, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000001480), 0x2}, 0x40081, 0xff, 0x6, 0x1, 0x7f, 0x1, 0x9}, 0xffffffffffffffff, 0x80, r2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000001540)={0x1, 0x0, [0x0]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f00000016c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @mcast1, 0x1}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001740)="71e7880a6868421e372f98d3dff1cc7e789d1ead231737211f1aed0ed23b0d843883c65cb48834da983a7b01aedc576771dbc4823afd0725baf1a9767553", 0x3e}, {&(0x7f0000001b00)="060da37b2225317ae83e36e4ea684791f742932b7fbccd1bda1f3e3cde225c71692a56fcc221615393c09dac8576fa0c7560a7b7c0b6e1fa63aebe950ba2b70f9ba9e5cf6684ab93964d8230c5f791cdef9c926030859e9cb91b40af75c390935c79f56dfba0eb242b3e31580f8f3ace46ef01173983261f512e31410ea0922b3e99e65c47e879380dadf79850324c6fc73380d991f73ac04858d651546303", 0x9f}, {&(0x7f0000001bc0)="7786c8b8e7858336739d9f8a9fade1572c092bd0c17904be4541e244b537103abfd36c7223ebda29abd435d9f00ba8823d3b537fbb88cc", 0x37}, {&(0x7f0000003740)="b4ef746a5e65bc50b21abc3e0f590335ed5b3e7d1bd3cdbd3f3c488fe78a8fb830517766ceb8da78a812318c3fe49e31821f3277f4c2312318303cf040de8c43feec8c9515670576c49fea29942895d1d072bad92150996f058c65438a4bd86753161d355b0bee250e4fb1cc42b14a39845f9560128f741f284c74eec4caa282c8cb82d470dac3e2368a9b1b250e3ec85c9830a0f49b5e8e249023e82862b754feac0625bb761c7950be1a2b6e4fb6464b19f33224d70a8b13187dd647089531632eec325d08c8c5ed2163e4887e204db4ddca0930eac00b4013b5794f002f8c26309d9082c20da389d486f82f0e733097aad50775fcd1befbd80774919d909ae2837503c283717ff20a2165c3862c25d5cbe6acc3208d0e2b53a3c6589d510e9959d603ea777bf82a8cda1606de0983218a7d70733db6c954465ce1dc808febd4c1911900fe2b996537676b8914be7d0f7c6429b4c28b1dade6be0416a3fad1de54ab3e9f7d0522a4df259fbe8bf9b4bebb87f8f9dd45ec2c340aa275b8269d58b3ff9b6db60b964459c75d2dfbae8deb105d7a170306439f04a6753a644b1debb90a9aca4a9720b085e4b6a9c50f3ccaf8b87b85632edc3032b97ed92de4c2e902298fdc09a6710fbfac1423c9385a28f5fbdccff069f84b8cbe1cffc82d9510457027832657bcac2c37e0b880593e1c60fee37f83d94727b0f3d826604f81d12ad513a15b5818a6741014218836e1cc2ef23d36435c03772cca6abe99d78089d811c0e43ba756c613d826fdcc3af1983906b85b1781a7c8eb06ded44c20ecc7d7c18eab3211233c7831360b8755c4c5c4cc399c3d397f1921bf3484ec2c726c83e7c38e70133d386a25cd5e1ad8e72d1dd1c7116d3b445eed6f0c294e432a06362256b1d355eeff5ec14a8714e9a9bd8a2bf35e9ed924c6804a073bba3fac7977a672e21d79cbe2892d3a9ed0361b8fa5922bea64ba9dad15c96e01822d6252e82d148674883d2be1fffb2f246669227e633c1f5028cebe84ae71dec64c0126abca6cb692d3a082e7a7e42a3d90892e41e565c3e2b47b4ccf1460436fd557eb2285ba5a9bfd2a0541db6227dda79a9bc55df9ebabe66c31244b571cb7b99a10b9615045fe094a24da1152e8dee68c5d54e242aaa546e7697c8c28262c58602136c9897b68bb0b7b4fe335ec477db8979cde368b7cf00cfb43ecc3d39c2237473ac78fbc0dbd2c893a8682bab012023d5330aae41c7e3f90db317d6ab02872410321bc3f8c6665d1380375eb33d265b483a79593679daa345b409dca16ffbd6b4ea42bf189383f5b2eecd41cf9374e29dea15a356d3a27b1a08e44dd98a2156f3be332a9ef865f7cd2b587fafb37ec1edae127f1cc61b471358474b355c1be1d211ad0f22ae76d2885e1db6d8d5438128326e16fbdd572a4295de248765b7b4339dbb0b05a0365013186be2652aca050a39e0b1d88772d5dbebfb48f0ca0909dc4543903911df62cdd386e215512e28f0c963041aff654d6e2f7101b1674f6d1ce7b65680261f213a15c44a9806b74c01f1a480c55afe2bb6f270a963cc84ee26db07f92e39597810c580e4c097def663a77fed21911345953a5441c91309cda4f1415e58b73455269012e4aa5a1c1ab48bc7cd3c0332f51d717d7c20b20993c761252c7a58ad92266914b251fdbc482378740692b0951611b6271c0486ca4d211a230cb48ab7392d66ded5eb67fcf334102f5a0e434e54debdfded63e253d22403092fa47ba6013337f0c899dff7e494814786fcc4eaeed738d1c96ac3acdb0b8f608ffe988b7fcd263fbb27f91ea21d565c6146bf8b07acaa0884053b5fe897eb7247fa6c5a30f5cbaefd9f576c20f000173892c60db7bda4e17356e56398d5a784dc31450793c7dc6224eac9fa338b7333e481d7eaec22801a0b47fd8569746da74e4097fb52496d14fe73ed663133f669b2b7950c6bbcc6374c606a48ea9c88abdfddb63360f6aa68e23021d8ef0bd91bfba2c73ddc1de92285ba206c3f775d137e58ecbaf7e350d031f3fc3b7361bac9dceb8b2851d0f2a65e7475722fe4ac7444e2657928ce79e1d21d34baaf803bc864d4a873b4ec354d89d8729c1d355fd4181064a061e5061ca12a8a3dac1c9d5c4f998f1efbc53d04a22885b6acded740602a70caaddda48a916cdfb63ac51132b7639113a588b1641935494012505080eb69bca74832f529a84773fd3d96aa5a9f1e15b37d993d16d459ab493e329d1f39e719989615cb6bca489a669bdb43ce80a9986f4a299600f98a928e2dc1367e3994b8280df49e727f2602028fa3551f7fc5c37dd74e44b615c87cf742868796a2d48707ca4f43b85cad9e8339a3ff8cb6cf3303a18067ac1a498f9ee5c6c23f9c11b1f877e1e233ca9c617c7e212bddd8c9571871ea640a43fe78da624e69a3f81644f3391751e766f6536bd5d7648995d5f5bb0e6322cbaae526f26f90d18a112c090d9a550f29e7e3f48d4098fd1d102b5359cde352823d63242df50d31c9d69847214554e9ef569fd4ddda2542ede320bf86dc53f4b08f28272cd754e82df7421ada411c67875f71324c74328faa8f3eb81175f630e29d8a9b4621409fda0f0ab416e6a59a05a0b4419fddcf8a240bfed1f86fdee784c68de575622b3bc3bd1925183c70694128e299349b842da7c4e91fcfd4a7fd1277aa75fa9a7b25ad19ec200463a2ed32456d249de7429dc03968d24eb57f30b71f32012768e128dbcdfbc6d6cb7df28c86d443c31a58fab6b1640cae2b07fbed8bb811dae0dbd86a2e70c4a951deff627e2164ba1e68b82c6b8d22a0b00f5eae57c13f3df85e7334575c1956a1a8cc050bdcbe05fe38accd3ce859d51b838794d4184024049dac6b75fce64b3d1ec3947629aea78fbfd70ea551b0a8f2480b3863dc0204c2769997d04899e8555635c6ddb3d2c6bd131d5cf29fb5dfb67659f16fc20d4f71d40697bae3df29f68c12d21d17b83752ce9cdf738e29bfec13ba3c2e366aee6eb51fea5e8cc97fd6145988f19634204a836de3375e3cda90edd472867232bb94ec150911719067f2d9d1a559fba7b38144d5b4bb2f9f9d9d90b9c18bf0b662d08451d7b742f1785470dafb0fb998acf2acafa975566b1100617efc171952718450d7344b799c0aa2b97a7b138dbaa17e35eb583ff1ee9bf79685052afb28a740a5ff5af0f294fcf003c7ab4be65478d1f7eb3a039a6fbae71954e64e8b7ba3dcc07848eeeee0d1b70db742213594ce55207b8524cd055825a1290792ff0400e5f963cf14ea54f9c0542f623ec747e7ec27002f7dd603a84b7811d0bc04b642678e9d3e790b9d5034c5a041d5645f5de86ee126b30e4dad0d591e40354135bd4484886367babf6f04c60310dc03043503b1a2f31b1e1395c3cad4d8a118c31b7532a1553542287de7087523e3c8ceb6ee14969447c983166e33bc6f2ff531d8f4211ed4cf6f46764327966a75cd9094325ab86dd6894b61474c059178e53f0ac82e705cc2aa7ea78169b2a7deb05dfdf5b2089c1d6b3960b2afdbe2259978551c93d2f5345ff6424ee4d8ca725f991ff9ee6628c3d3314a6c20bae6ed5d0dbd5a0ac3b935da712b38e9a5dbca924e960cc77729bceb9d0bd9b2eb32fa4300759a2d9aaa05f976672715039738f7b922799e25cf5c379b04f91f0277337e0540466f6b678b873cb551177d1dbd7a1aa47b144bda16d2d0b8d3bc6a745a259863fb94da571399498acbc0ed9479e3e8c57d1b933dc52853b1b7000e66ecee17c6bbad49734ba4f668ebf991a29c83ef702e828fa3f4eb21def430f9e4f5f108308af4bc518816e389a27105d986e83c949790f08262e91f2289fd63c490e0bbff59424516ea9ff9118590c4f727bd05799e2611a7aaff751f9565dc392a016bf2ea0acb1a1dbdc33c3a944535edcd4d0999f2589e24c3fd83e308a654cb38c269a45bb61d7bb55b95bb371bba9085fa0059f9a4491fa0fb719cb7d5bcf51d03d2f6d3fbb29348f63fc5442dfec0b4f48ebb8575ca9bf4957e0dbc2a3e9251aef9c878f926b1e1248b18c0ca4e6d87e6e73831997f01eb4213cea5fdcba9291de764e35d3ab907a497b69afe9bb9eef3ed94771a0f2428f17f2be4d870937de4cebed0dab8281a121405d6723d3e34c5f3fdcbdcc7494f5d41d10dda4db742c656fecbc108af924b56a49472df59454ef0af6c1b7f6fc5c3f0d2b0c14b1abca571292004684d125823e89d0e3fd79515cfb0fc355024fe25ccec5a79661ffad88abc4f7b46f9c37d6c181a99cff1e8c85a1770af02d390c4316ff6f3752b1fa6412ab8c7180d6b3a40bb89632c225bccf4c45cb98ca6c72692d1c0c894afdf80b23eda5666e38e488ceb4f6fb46d531b0984ff70192ddca9a8df91364398491a11229e8aba1a8246d452d686ac9e2b6198e83e91bcf9f32b90abc3a7a7ab7b3540e1fbfadf5973168b0d7481b85de7cf2abeec1d1a1656138e5aa1ddf8deca648e1b2f112ff8aa8018943f7c11684ca06e6cd49036ffb32f0b33085da5ab33751c636923584e75f4be595e2b97c7c1f7416b4a95e7db804b1f031f18dd04e1b94a8579c33f08a9408fc1b0453b2ef372128cbc5dc990a0c41f33e6f3fb1dff6bd16d0a7f71051b6711c68dfd15ea0f6b071d3be360321ba2719d11ff8fb10a29435ed3c23729c71a66a275c07a6d57b43de22b4b3a011c8dc43e1f5e040cde5b16370963a41cafd8ac2396c7f051b5492ee84071f16668addde2c78899c5d955f51440098dc6f108d43d24d71410d542b4037b3caf7e181639dd093b41d5509505e49e5c1d724588e6c7c78e483d957b9f3a86350a7044f4a342e32186d561cab5feaa9eb0530c85d8c288a09ebdc349201390e9bd148e189dc4be6e1e73174668d7660b5218244e37dc0d56cb2d921aad5dfcd825339099c3644729c4b0d5a96c34c8755eef801801a9f1aac2bbf8df4db1af78f767fa287c649a30d8b913c230e3677485d3a2c4d9f5b624322fd3f3599d39c1c8c0525d482fa0dba468b05659c2de4492f27d6257161ff148d50ffac8bf7a4321fcedb7fd2773c0db3702d8dd6de693985c694076514c4f35a922ae0c127c5998a2427cc4f6acfcd7eb2a3ff56e53977bc4e3c4c5f87c978a828e236d75b352ed2e9b2278db3099f233c7267d7cca933a0ab858c1b340255d9d92456962ae2af2d498e85aa7806c3e17ce57aa6990fd2898c8d1eff2b2979ee9e06b5fa57ec3cc8cfcb5657a08dc38d7c7d46bce9e4b044f5b526b645b5b0c49e4a02e977912f54543b4fa0b73b4f23662d30ca948dc31a85a2ba747e60f87bc8ff0584851d28bb4f30e72b387ea898d2086ea6cd2cf7191e812bcabe0bba92559722f15839e643902bdf7e2435bcf6594f056c2c082104ec510b6964b3893765ff1b19468b620134d9c65662efd063a8e5a704282b94bdb4d6d79bd6caeffceb9255599bbb024392078845d55375d2504f40b0681ed6ea419643342f3b2e6e746215d3151c3d987675561e7e80c5884bbc1823147ea7cb44901d4ee9bbb0759e7f508a8b804a446987c96e11144323be8b88c62d6524792bd451be16f70bde360ed3ffaeb92539136a6b4a77b4c6d683fe57f9fbefc9abd95d0e29a411ced1e2a8be7e6fb4dc92c65853f649f9d305ceeea94ccf386954ace2a7cc199cbe297a1f21d82ee435c86acfd7e8a797cd4e97735ff02e70225983adbd0fb5416a85cd640aa8b569fd3ffaa85e76b19ff2eb07bc2498", 0x1000}, {&(0x7f0000001c00)="688873a8a05490e896180424e53aaf5c5b0d898750dc00ff9691fcc368a19c7a5a03b5f466700f1b90f09cc1c2fcb7a114603b9d213ee45681380fa18cd0e3193d6fdfa6e3a81876731186e9144d84abdc1015183e41ea81b973da", 0x5b}], 0x5, &(0x7f0000005900)=ANY=[@ANYBLOB="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"], 0x11a0}, 0x440c3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 10:43:21 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r1, 0x13fffd, 0xffffffffffffffff, 0x8) r2 = perf_event_open$cgroup(&(0x7f0000000380)={0x2, 0x70, 0x7d, 0x3f, 0x2, 0x80, 0x0, 0x8, 0x40000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xca43, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x9, 0x1, 0x0, 0x8, 0x9, 0x13}, r0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x5, 0xc3, 0x7, 0xf7, 0x0, 0x2, 0x90800, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x51114678, 0x2, @perf_config_ext={0x7, 0x7}, 0x1, 0x6, 0x1000, 0x2, 0x4cab, 0x4, 0x7ff}, r1, 0xd, r2, 0xb0da67fc25fe80fe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x9, 0x6, 0x3, 0x0, 0xfc06, 0x182, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x2}, 0x268, 0x2, 0xb81, 0x4, 0x934, 0x4c43, 0x8}, 0x0, 0x7, r3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r5}, 0x10) write$cgroup_netprio_ifpriomap(r5, &(0x7f00000007c0)={'ipvlan1'}, 0xa) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000300)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:43:22 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/139, 0x8b}, {&(0x7f0000000100)=""/225, 0xe1}], 0x3}, 0x23) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast1}, 0x2, 0x2, 0x0, 0x1}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="dc95bb957164512ad67d08666be702fb49e900e19354df605b01af17f384d352f8d6ab788d23c9439e5ee91bcf123d917074c9020037d17a3f0560c2ca2e", 0x3e}, {&(0x7f0000000380)="5c9394ee1aab3be69980d0127d6f17b6dae81b050b4be12cbf8edace822a8cf4f6fa46c0d5b2b77adb87669e083fa427ebf2b1297c31ace83f658658956da142500a341ba145e40ce0f96370e27e15d8f3fac514c8319ad9c664b245b526dd71b16ebd607bc54b058cdee715b942e484b556c43bc105e2b1827d384d76f42c6948d19c5e8b658740faaa02d9e3c0ec5578065edb0f8124", 0x97}], 0x2}, 0x40800) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='freezer.parent_freezing\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/81, 0x51}, {&(0x7f0000000580)=""/128, 0x80}], 0x2, &(0x7f0000000640)=""/93, 0x5d}, 0x0) sendmsg$kcm(r0, &(0x7f0000001a80)={&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0xffff, @remote, 0x1ff}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000780)="3b23f797864ed5dbf62a67f5c1010b3dd63373db271ee269657f9741b13c04102e51dd4cfd936198cfc84843fd7c810bbed034eb7d1fab6443a8526ea81beb7be3cc03eff2c43ab267b53ae527ace37333237493ff4215fca525a60b60d45748c17005b3d4c25289672f97e6c71452698e74ffccbd31c087bcb928c6bcf47d1d01990e41f4bb175cb1401ac289ad70a896a8432dc6c0bd6a69c75e884b2412e74a729c1f6d4fff9a89a4faf1ebe0ac56390dd4710c870e1d205c431d8ff9cac84609c56fcbde7e5611ada7ee7923abade611177227aca3d4dd3ff2ff2c4cdd3366798c55ffc9d5e23fa453d7c517547af44804a203d5d8c5aa19ee891082dcd5db897da14ac91b84df3446c94c81b69b74eb15423fc2dd5b6ffb9fb03a01bba19f302e1e77b1c730f618dbf66b325423905ff963f3d3314ca0bd0724d8b811f2700ffb0b698686174b46a39c57a9fc7ecfc22d5ef1a2db2e363b0832bcd3247196fc6613f1e85de40fe2b6167f29d6578093ea44b935841db82a942f435aa940843aafe6653d02d3042bd1dea1a41083284d7b3b018296e5dfdbcd0eb984f4307d495fbd084e275b72a86b85743dd53b637c1e855fd2d65730f6463d42f515c7f77ef1e15106eb7eff9e721b108abfde9078a49f362f90c40c388b19a0e7e00c28ab5d1dff0693b98d202377b5831118f46c5b3dd77d02225933d0bc1f97b3b30659d0449dadd8b1a86b06440116e1b7e45cae370d921b43b2757034ae9a20ad6edec5fb0af25e3e2812674aed2f180cfc59b16d22390f064b72a392e1237c05407a84dcd11ee2017616be887a248d25e712a9032602e65a8b3b6307409a6638a2c75ab4acc77dd2589d30c934c710fba409d88e31d452c364a6246752843a05a85edfe8d81acd53e5006e91abc4666711b9252d0611a1457b569a79f98c1ff3502b3d6eff3c34fe9b19c1f5ba9cf72853f1dd5f001d4acc8018b4cb59cb8697ac692ff347b15c3e86c8dd0d52945fa33cf74aae13128da73828652e108ea7c1789fba985b4d8c410426fa15c7108f76b46cd823ddbd70fc80eba86e9bc76a5c8b918cc88cd6178bc75424bb9dccededc1dacbddccabcbf80dec88963dccde28c1aacc79168ce92df15a64e9575a4706bf8551eca8aec63c7e1a119397ca637f8688afb036f71b4eab9e4968aa369e704e451c87b2a9e48c1a649fce0a56fa68ae65b4f4cc4287c58ed105b088f636da23b80999768a22edcef84d6bcbef69b02bd3284f3ff90548db409c8f9aa6a7ca64a2c1d2bb0a666e10ec25464abdb7d6770dc58fb38c28ed8c1ff3f223f60befb67d892e10db6a6a39a34c7dc8df0d8e24ba04ce485e0259af362e33f53022062a97ade928ccce15681bf72067fbd4e4deebddb0ec15e691d20a0706d22111cf0ef3dabb1af1326b1dd135b39abb400dc0132ae1710418e3a5ec711dac7103ced8aa16eb9b632e48820d9166b1b293e46bb2bb1de3b72acb977f089820fdaa6fa0654a02a9a650f5657d7304d1376670b11ca251f33c67545ca192c716a9e357ece1c5862d391975817c5b69005ee9a4ca1e89ba358a5a8cf721a8a1e5ec0edfc45c9dc186e8863a3bff05b34aa9a4a4b9e8b4148bd5c94bff35433b9be3fb660adc404a884f0050ba7fd37eb217abe744e87f92f19e0bdd84cf749f6bd7e29fe82110ec9199e6b428ef26338c8a2eadb7113135f58eadc3076a6d8045d8dab198fd4936a39a216600d39e80b82f36cb640a7f8504f61fb415d7ada3e5cd63e69e0419e3c18d5b61e86c830193f21562fa4c61daf74fefcd84dec6ef5092e394ff9d732afebcd198fb59b8cbe83208af37089e5d9cf8a1b5105f1ae4fb1056cfdbb661ce30705e63f4fcad1827c8be230e5afda54f35e8551c60923a1460ae1adc8a40800e6439e83f05102e8f81056fe978aa525d45c5e0c9a638f935ed4baa7e95fc55660182687980b7e66dc414cf8a91d6b34e6f1677949fe95d0d91af632a0ad55cc35211476511c8db06fe6382efb98d7741a49dabef03e87eb45087f92d6170313cd62a2641249e7ff5653f91049d15dd2e195f75862e9faf2ac3645165c1aba8c0187b7bbb55d6386faf890685c14c882fa8e2fda79d6238275ffa9a6e26dd3b8f6b6530a13b1ef7619da3dbf36393cc6fea7be781db5fa7f89ee2ccdf847b72b561b92971d05c8fcf5d20084f046cbb89001680ce298daefb0b393346e5f1c7296b0d0ad0088081e0d0f534bbb8664ee41602316dfb03803a3998cd17e916189682a1052751142cf6556e6e2e066bb2852647ded5b122bc9f9250de19ff6346b58c8d48ed5b0deaacc9d1b75d3ab3df0d91cc19e78119d8e31834b434d4937f599e657bf508a4ba947301617fcd5cc8992ba66ee8f8d8df84ea564f63b440bbb05b191f284b6ce8dd9ef55218b71ba6bc97632247eac5846b034504eda15e9bc6b4539a748ce1ea58ce681e3a1ad5377d89637bb0ff91711c6b1593e3c50bd4d82ff99c7c7a1b1550d3473e83edb9cfd99b48e9ff16da89cf433c8cfc04502566559ea4d6a70fec31264b99dd11ba71016224c193de50a268aa0fb905983a0f55ab6716536daa45de32d79e3dc66af5bd492023e17eac654f43b69339d59c27dc3f78ea9ef1fd96724f9b931978c30d67864f25e4ee4164bedae96d0ba1316a6e56bf42388e7c0befa84287e6b85d003e56419ea7083f08fa0299ad6dbf09e3506bf4c116959a40a1a13b420f3179e2b441f381dc8742b91b438edeecbf4e6a2cd213e674f92667608a593fc70e079e01763be3c66144a2d5284873e8140c82a73effdca2ffd0334880d3cf95c354ad0adc2ce73a5ee9ef7c083293290f7699898fd0c98c79db977080ed044d713c4d7976dbe99f64f9cf66d7cd74a0f41ff5a503c18a0d9e95d0ef0fd4412912e27e3ec5ca25d2765739af9678b15a88ba7a897ddee0176917c051f1b0947a522169b837a80fb3b5a5d1a5d8cc45c41a01fa602279c15eff760d02f31faaf7cca10b125726f9c5fd98f534541b7b1795eb786f20b0c1f6417d10c2dfe33971785cba6b85d68d6cc53c781628dc886dd87f876c4b6112a727891fd8f0375566d30dedf9529d62bc1915d479396e532b2549106456471ad3f0b4390f89b2bce55872d39174b1e99796b5c5f9b168733f2b54bd2a8fbe293fd34bf06ba7e0a6ae9bf41a137458e75ebbd8b44b7d3407a42943ae4b705821efdf187e627d69b26085d80fc430feb9c164595f81c7cf51b98d2deda8929504340c4dd66d5b2ae52bbc9bdb8c08260974d22201d43413c2e388ada83391603fb1b361af0817b4b2cb30c03804edf88fe0a8db332b6785935a8626f999b2d3258acfcbf5a5ec1750327ee9da95a80c79d7388945503f801cae47f10860b0fbfda1d5e9c91b80edf88dd106ecdb94e243a047e3e5bad299e8d1ac87b165d39b29fa170a1aaaedc6194fd7cd3cd08c6e4290538dd9638f83702a02fbe92d723c3b53b9af882315cc88cbef33b197b47b2b0814547213f9f6be5d16c2e02950b6e97714a1a56e3b384f2b9c2b92136b2e66317edc46f304554e65b87e448507356f7df8fc795687bf44391d0bf8f03ff134a9329833c1f15c5571aef004e2d81772b2e7ccbaeadb07975fc12b2e64e4755b6578ae22ffb6ce12fa383e421a8ce4c90845066b81a704a9863835b88560799a9d9aa2ddb83baaddc142c949c8d5b68409bb404bb3186cd20596d39f6f749b738a839f31cd7261b74552748ede573319186d0978542580aa2e90c630cd2bd6cd74f80f996094324781474c9069ba74f9adb70734d76b66133bf21540e90ee24fdfa0e9aff377328b3450d22e5f4a4ecd4206608fcd83397a3dcc0e0d40546b0239ecafe4dc3f90e31eb768a2d14776726c86251752f6326836bad12e65ffde23afb48cb8cd4ac4a627aa2498de757ed58ebb9eb5362a59bb2173a678962369f28892cd75b2c5daeb69822e704e375ac5245d6ba7bc73ad41aee381817894c1af0968adc56b534e46c3b47e56be220db42fb0691acadf5c7daeef5251b772744284e0fa51e8b6aea8d3c9e68128dd82697ab518055b21ed0b6299528e7ac68e78e8621bc1138369256032847c320478d080d7590d8cf8578c73e02d01960460a7ec3a6fddad68e76432dc39f9c22d6a8781d5a818b01446fd78417f507d614954a189eb329c5cffc09a61ebaff2bd346c1eab968e9c0ac8650a1e2a68d76bc42605cb4cb1cf4d9fe8c12fd46ebe3c520cd722b6ca64ca371db524a34436b48b16b94f6be0e9ebdf0314be6c37010129d93ab9cf36a59464137df5e7f4244db70f291b950244ba9b83be1d5cd3ead25ebdac381bf08b7e4ea6db9c33c625c96363da79d07fa0b3320b5870c4abd12f7d39c3ab0d1c01a4a27ae3ee4692c2ec893f330bf75c1e1f2dc2352d33d858ede1f13b815a50d9a8fbe7c6dfc1d7c01a122b9b12e8daf6b7775fba539e35669139415fb41c059d1a1bc9e68c61e860a860dd482ffa58c35b0a52c5b223478d7bcd68edf2a5f184b1126d9c6895be5a3bc8072124b260535bf20740418b482533e55310e1d49f4b082e04576d015b238e31bef0bedc6400fdc20db77eac09bf0a85dc930e44a0d750f7ce79885fa19a940ac605e6bb165e9612b96501b40dfeabad39cec084424c4fff1af52afe5545e451097a2469c2add82098645023473f731af9168aab62857e34d94fcc2a9d2756d597a95b1cf8301b626c5d433f050d9b3bcfe900902375d31b68c6299e2aabb0532cee4f64db66c64aca240786250740c217fbd2c12d8777da4f35dba6cafbc2e06a8408f70c15b494656af54f0f0e1bdf378907baa54ea4f825433bd417c9284143aa0d7a8758eb60de7d65e21f0b6e5d908eb249c43820d8b9411803daba01be5249e7448ea8335ae53683eabe9cdca442bd3a290d82406655a192cf060eb4acceb52ba3e722b52d8e37dcea34609c5eb19649cb685c588a35ede57f430d1fb2721602ecf109beb42aabb28121cf051b8b9cadfe6c2aa5948afbe552316f48ff4fc2b9f3209f4b10997ce1d9f012795070b410b206cc753e2ab68fb8fbb3039920c4623b7baf2467f608243be9da7a63acba5f2680c268391890018775b999b2f41f55e0790e55d62f263260a02cd4898ee6bd860a70cbdac8bf0cfcab73be4feb3390d406e822fb996d92af919d5a808ca29ff9828b635a6f029ebb75d8727ebab05a865b5880b0509607e7a647466204efb7297c2bfb6544cdc4f7a50c94ae919b850e67e466e20ee675f05cc89cf2f9d3a3371d36a31b20c4f75aabd9ae084055a61420c5fa9f20a83fc7369848f50b83d23040023e7e141a98c44adcc079a7e090a28ec467ab50e8102d0dbfdb889f65bcf470a31b2c50934071db5d980c3daf4f0e51c71dadd4cc872d7865559b0f3197583e29cd5068077e3cfc7e4438412e9075b3038f83f6a96398780538e02c2f080312cba6f3e07f67c5d57de441689376758516d5219e1a450f862067d280b5a4972cc90d6fcc592488a5847ede03b2508034e290643e18e3533b1f8eb86575dff259841dfb4b659730d7e772f229e8be97299deecfb8b341a4c911144167ba417efc2e73e8767a353292569a7350535393904276c58a4c54eafee5ceaca9635db395dfbeb618ea8c3fec1fa8067701cab04dd1cb088615140769c6b8e59248104b62c5bd1fe25c7c57905ed98b9f18fe5a892c631dfc79fdb8cfb83a5008592a55dbaf9d21ec", 0x1000}, {&(0x7f0000001780)="e80f7d2ed186a94a9ca4fe0163d47dff0db802daca78d85d90922e724e679c8d3c2c1123513bd57f7bf3565c8744f1b29c98ddf5ce8bf9f9d20b8ec570dc29a7a697b7aaf62f1cfa0cd17fd19e93008995da996fdd1691e3a02aaa5f1d836c767ece20b79439a8c53678daa7ecae32159b1fd5ee921465564daa21bb1bcdd1de063fb8af7dc8b15aa27eeb14046fa0810a514b1fad890e3e5991d60660b93bb75e62c40961bc9abb8c5105a30ea9dad55e67e028590dda5d035b1c3e849748005dbd35bae03a37639bb8db5723ab9a1ddc479f35a916fb4d3cb02c3b0a24d18adfdb447296edce6ba4e375", 0xeb}, {&(0x7f0000001880)="44239ed7c0dd7a57427a868492a7eac071a2c46466cbec8e6792394192ac07625947b38402770275bec7813fbf1ec55b2f28d8bbc04230708df9228a324f1a8e2fd22584221da7236c1581b9726b771f093b8f5d1284d65f2e88be3ab6dead810936668220560fb3248c9e28fed064df04dce62de7d71e2c24e3abbdd87f2ca4b1e5dcd36a30e82b92e7ee04c843ae6aeb2f94df57161d238a185adc2d18647e6649e33f1fe5de86cbc4254971cc936c3576ffee92b3b223fe94552eb27521a5c8c1d8c53444bf0654c7859ac1d1fd3331805adc45e4dbaa8e0e4094bf5b5668ea841feb759b2fbf2c91", 0xea}], 0x3, &(0x7f00000019c0)=[{0x10, 0x1, 0x101}, {0xb0, 0x116, 0x0, "f41dac2dd76bca9a18cbec88eb1cd67a384a1131cdebd2bdfc4a1df33faa6f889310102f4a42fd71f8f8aa9694a146665c8b7979cd260b994c484534da6299ee91a0528a40bcf0bfdfaa15ac97e6c031fe0fc236a57ef542e4d76ee574d8d9f4caae1bdd01b409375b5ba346986cf146e4b0f1ddb9fec0319c2961a4e1de1194e908b150f789b575d92f27e7c831ed12eef6bb6cbdaa0eda45604f"}], 0xc0}, 0x44804) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001ac0)='memory.swap.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000001b00)='cgroup.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001b40)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1000) r5 = getpid() perf_event_open(&(0x7f0000001b80)={0x3, 0x70, 0x18, 0x1, 0xfb, 0x4, 0x0, 0xef40, 0x40040, 0x12, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x4}, 0x10000, 0x4, 0x0, 0x1, 0x4b7, 0x5, 0x6}, r5, 0x1, r1, 0x1) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000001c00)=@rc={0x1f, @none}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001c80)=""/134, 0x86}, {&(0x7f0000001d40)=""/219, 0xdb}, {&(0x7f0000001e40)=""/164, 0xa4}, {&(0x7f0000001f00)=""/189, 0xbd}, {&(0x7f0000001fc0)=""/147, 0x93}, {&(0x7f0000002080)=""/184, 0xb8}, {&(0x7f0000002140)=""/227, 0xe3}, {&(0x7f0000002240)=""/130, 0x82}], 0x8}, 0x2002) r6 = openat$cgroup(r4, &(0x7f00000023c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000002400)='cpuacct.usage_percpu\x00', 0x0, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002500), 0x10) perf_event_open(&(0x7f0000002480)={0x1, 0x70, 0x0, 0x0, 0x3f, 0x1, 0x0, 0x6b25, 0x80c02, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002440), 0x8}, 0x180, 0x1, 0x6, 0x3, 0x7, 0x1, 0x7ff}, 0x0, 0xc, r7, 0x0) socketpair(0x25, 0x0, 0x6, &(0x7f0000002540)) sendmsg(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002580)="c9f852365ecacea925734c0f36524899f064e0559ba2f62d61e12a4ca5e70f253fa1e5794abdc69c206fbe300c11ba646147eb9c61ebed62e4a82a0e2f9f18402725a13e5583aec7ac6554ccf15a6c3448faaa7719b2ec6a844359f13a0c9f65d3e345b5d6747d1dfc08baf2af946ef7cbe777b0c8c7bd6ae4d903442da2b79ff576570ba7a26c080c2a53b814c20cfc1808", 0x92}, {&(0x7f0000002640)="7f6464f68f5c46ae62bd8bc34d177c7facda549ac974ffd0ef33730ad9d71cc5a55d4834427a910d56bad5aa40b7468822ed2aa8c066f5070dec020b5f8809c346d63f4eeaba0c5cb8719c3f7ab6fd13a3b18b7e4acf03f2970688bb361e58ec8780bc29f186ce5bd6cf32ee7766ecccca457ca1d595b5faef2d24286062c64435fb7061f33a1bbfd38fe19e7ea18bcb3ad6962d98740a7db492346cb74007f097da8dd1de52c13d64170441620cdc1c62c4", 0xb2}, {&(0x7f0000002700)="f696d3158b5a450d6815dc4c2a950e296716a071e8", 0x15}, {&(0x7f0000002740)="43e167e3d25961cdb101a7b3ea6d155ecd028bb810", 0x15}, {&(0x7f0000002780)="8ab233f3f13c0ddb863346150f28395d6ef917dadb91772c69d51a8e2e5b137d694788c78b05b5d433c473134ddb68bc904707228961284edad5e3025271da81da2995f48f529d0ac92f4854db517183c4", 0x51}, {&(0x7f0000002800)="709a52ee993ab4cba2897c6fdb5f", 0xe}, {&(0x7f0000002840)="f43df092190a", 0x6}, {&(0x7f0000002880)="63231c80dac0c9621c3c3fef2df446600552b5c92617e84f57340cab4ad5de163f7416e105d8265704bb4b2f4a8548d500d863297358ba742b91c484d1af4712d6692ee83c9b16d42f653fbed46bdd32348ccd86527757367453ebb9bfc9a5729160fdd9e356e70b7df89e9f", 0x6c}, {&(0x7f0000002900)="a6a65e92364c00a854539744c7e0aaf650085b399d68e90bd9782f6adf835e10343a8c1957e8b7d8290ffad818bf515431c4a88296c4ed585383f877e71e3478f4d1646b9e992f1a03b6186abe58c955dac1674a5aa1f4fcd300604c4d77607dd21ec2adca53a7875c456d03b14961204e7994738abd03eb5a3914ba92f705bec02b74c7f13a30ae6511a9fa40dd20d3afb3d027ef22d4791ffd0c4b45996f1b56fcc0", 0xa3}], 0x9}, 0x20000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000002b00)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0xfd, 0x0, "96fd90758ba0ae38554fe663526286f75b7c0390bf1e59ff136d93abd8414086cf64182e58b0b288d683e4e46a6ac855447c3b138d257a24d0b5b55e88fcdc", 0x3b}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b80)="19ba351959f53dccaf97970c7beb45e14f01c9af9adf250f1669c0fadbf299b690d5934ae2e77909c8fa3fb3258a5f101f2e460b825e6304287eebcc8a084ae84342b43049badf9fd0c3557e3d159cbb12708f695ab60aa0", 0x58}, {&(0x7f0000002c00)="7eaf3ff835c04701a7062ef81d996edfcc16c125917a7e14cf0b7ce72c1c17b0b7adda2ef431d0be58e64a84128c0772ec6cf975db89099cc1ee78236204a3e77948ac28fdf25f99262cfa8f961c527e31a85bffbf31f6b5a0f5c02d6071c796e83e5499b766cda53f2a1452b91a11504c6a1155918fd59047a8e6fcae31cdb6d706a95748793ff6ae1f56c5437afa3430d60a8c91cf142ef0b29e551de06587e5e0ee50627939", 0xa7}, {&(0x7f0000002cc0)="eff2c1722bb39387ccfa0f97d88fa1f78c29ca9a35ea0e64b16098cd09c192550d71860cf04c16e2e77092542f586ced898ed79bfe473f5c7addf755e60ff101d266be3d", 0x44}], 0x3, &(0x7f0000002d80)}, 0x40) 10:43:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b26, &(0x7f0000000040)='wlan1\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000002c0)="ed2c8252bcfc803c5fb3aa5a317522d4f2d1692241a05bf782341ab3314162fa4a96faa5cff4e216e2076e1051f47adf6414cda213fb994cbf8452510b7e29c53a6bcc6c48779eb156529af92e672f18e40caa811700827d1c25ef06698f424c4721c96039b9f13deaa8442059bf9527314f7312442ddbde0d73e120268cfcebaea804522efd990ab6bfc4ee6f06b406c336c651f3920c9f24412fadc6ba5bc036265d5c71ae73d3b8ecfe7a9c4db4cb728081b95a1135a8ffc634dddfef7320ff44", 0xc2}, {&(0x7f00000003c0)="96b6520c81c56b23714f61b14a337ae2aa077154b22b25aeee22c6cfebce72dc864069fedbbf51bea41e2b5bcaed915f4d38116e21484010c04aad10ce71e8c003", 0x41}, {&(0x7f0000000440)="64720111bbfb630bd3aa297d34323cc9b75fb0f55747b91f8cc8099d03d86db5f58d1361f4237824677a6f90a135e2ebe89d648726fe21264645151543c182a493f9685a986b298a58b0a268a580b873e0c3fdb7fc599817793d7563acc02f894fb76fbfd619bd18ef240f9ec7c1e8", 0x6f}, {&(0x7f00000004c0)="01f7e27ebfccb54ef8e2fcc7fbf039edc9ea901006002da730ddb18dbc63d69469a0eb42c8c3f11cc23d8cd4492c3f83f740c8ebdb56c995aca6bacbb179b31ed399d45bd0f2a541fea692065e4be5db432bb9d0b7bc4deae37fb05bc5b4b64c5671a0bd0eadc9aff98db0052cdf88145af643967d3c92d896988d2614d20c5e583183b9ca9d396af964100a620bfd6984261ecad6fa3641dd04424215d37bb96d463a3258742bde8bd7ba65a2f79237e2374b67a8880c33cf4eb6727b366cc3aded45dbf1738490ad1cb87393bad84c172b7efdb0868049daad1b31567623584eb4d75a59560dab6c", 0xe9}], 0x5, &(0x7f00000023c0)=[{0x80, 0x119, 0x7, "809c7e16bea34263a403e8b022d064531394f30481dea3eff3483af571c2e3d49a5861f47b488780438bf94714554b71cd9af0a77c62e30ffdd0c2d1cf0326d46e7233c3bf0af06e1c45ec87821432fd1f2acf6697f7b55abed478932efb8d2066b7862c817014d12d05"}, {0xf0, 0x105, 0x3, "19ba118479a5bc5c26a78045741ba28c9a4f296e0e35da145104cda399ee49440b61de01d087faa6e64f2c4a1ff3c40a99b9092940db48739a3fca1ae04a8274bb944e9799e6ddde959ce4a2a8a6c036de2cb95422b7e6d15a113794577f10558f1f7157f5be82510c7137bb6115f0fa54c9e1b403185dd7752c0e7ef7680adee3aba1bbe9256909af3a652c003728a0d125ac97cbcd304cba93f0d833893982ee2c5938f1b765ddd39af4cbce8225953a63c98c8d57d061f492e82919b06ea5b6fdec1a79abe591b33de0a4216f02962834d5c4d2fb88bf2a681aa012e3d5df"}, {0x1010, 0x110, 0x401, "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"}, {0xc0, 0x10c, 0x4, "93d923bed16e422915d46da54fd5a39d9333b1986ebc8981fcb0abf66b456b018c902686f4db405498ac6c7a7a2ee62559154e5e76bc31e57d378fac6c760aef7b82b8a93679af32decb145a621764d7f8ceabde2381a5550f582e1e6cb3d29d27db9ee3f1a6f296a0acef218e058d984667fe10c669f3f9c00198e15b50f57572b33d7aacebaa02aabf193ec0b1fdb15c579bc7e0735534fa591b7f3de725ee539729af5d0e3daef291d40bd8159bac"}, {0x80, 0x6, 0x8, "3f59b3edda0e63a0f5f22d323d0fd32fba84f22433153b21a80b84e48a1a9f5834279f4ef6f67fb4fc3a7f2fe8550a8881aef1e8a69942bf6140f8d70af90ee91075577d9691c3e096b7a9c5f989f07a233d0a501722682294185439be99aaf79f862523b5a14d0999"}, {0x48, 0x3a, 0x100, "3fd6dba1fc498a5c0dbb751d68f175fc3b7c1a077b2365a7811ed439a8a33a566d81f09af46d3d38809bf1351286007812cb4f8c"}], 0x1308}, 0x4c091) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1202, 0x0, 0x4}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x45, 0x0, 0x0, 0x2044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5395}, 0x0, 0x0, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r2, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x9, 0x20, 0x81, 0x0, 0x0, 0x2, 0x4000, 0xb, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_config_ext={0x401, 0x101}, 0x40000, 0xfffffffffffffff7, 0x6, 0x6, 0x1, 0x6, 0x1}, r2, 0xe, r1, 0x8) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d24380648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x0, 0x0, &(0x7f0000000b00)='syzkaller\x00', 0x1, 0x36, &(0x7f0000000b40)=""/54, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0xe, 0x6, 0x3}, 0x10}, 0x78) perf_event_open$cgroup(&(0x7f0000001340)={0x4, 0x70, 0x6, 0x20, 0x7, 0x0, 0x0, 0x0, 0x31540, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000001300), 0x9}, 0x0, 0x0, 0xff, 0x7, 0x9, 0x1, 0xfff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x5) 10:43:22 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfc, 0x1f, 0x7f, 0x1, 0x0, 0x0, 0x48002, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x4, 0x401}, 0x8, 0x1, 0x5, 0x6, 0x400, 0x956, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:22 executing program 5: socket$kcm(0x10, 0x2, 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x80, 0x3, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x8, 0x8, 0x6, 0x4, 0x0, 0x3f, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp, 0x0, 0x5, 0x3, 0x2, 0xff, 0x321, 0x2}, 0x0, 0xe, r0, 0x3) close(0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) 10:43:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000000000b77ca4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2d03108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167754fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435366e27"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001400), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0xf, 0x6, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x173}, [@ldst={0x2, 0x0, 0x2, 0x4, 0x1, 0x80}, @jmp={0x5, 0x1, 0xa, 0x0, 0x6, 0x2, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0x0, 0x3, 0x3, 0x12c, 0x10}]}, &(0x7f00000012c0)='syzkaller\x00', 0x16, 0xcc, &(0x7f0000001300)=""/204, 0x40f00, 0x1, [], 0x0, 0xe, r1, 0x8, &(0x7f0000001440)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001480)={0x0, 0x3, 0x0, 0x80000000}, 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x15, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r2, &(0x7f0000000800)={&(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/10, 0xa}, {0x0}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000002c80)={&(0x7f0000001600)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0x5, 0x6, "ad59af263663bf2e46ec3c9585e48704ee334753c6f03c083d03c43f9d3f0b12a2af48f2a242af744ceffabacf20a0c3dc2400daca92a691ed22cf7f6b6293", 0x37}, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001680)="e27e287d42af43a9e6df809f3c57b529b3e494dda137d1e37516dc06879df9af39d0412a641c92d1d73e9467aa16a6db36d6b59fe6712bf448d4b63b6d16fa03801a3313a110361b270328eeed193eaf2088c1051e79fbbbdc767b64", 0x5c}, {0x0}, {&(0x7f0000001800)="bf4c08add3227e8b4922fa5daa7bd326f55cd901f8f0857bc9e93e8e93b714eff1aef1574166c34b8d93df1576f771bc7807ac493612f0c5524fd7654d1e64af8d80fffd67f38f58c4d9fe4835345706123f9c0c73b2d5d32ba0cf9caefffba9fb565e6a53f043c5de38ebb7f1a8570f9ce7995334009af9c653e5ca9ac78213863e6e58cada0055e67d0cb9798fb0bfdebfae9b6a2f66cac1b35f2cf9bf96117b31b43ebc1cf9eae80c30f9c6dd9cfe04beb67bd5e893a0eac436e931e0c61ca50ef999127f65437b887284b969a004643222", 0xd3}], 0x4, &(0x7f0000001980)=[{0x1010, 0x113, 0x1, "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"}, {0xa8, 0x105, 0x2, "a91b874bd30287e9218d6529710c97bca6a6613d2ec480aaf94d4fc606497226bdbb20ff614734327f79a585cd2c7d494931da439689b6fabeefc961c4dc9c28ae770aa83aeb5f24fbfd9755ce908a9b4d288a25c0f9aa9ba8a450bd7f9e84829ff7bfa5e0721a8c0cd4abbb00ca7d1711dcdbb30db703b6b1a1c52e1d6474145e3fda1882c766478185a2ed5c45fedfd6f2"}, {0x30, 0x0, 0x0, "a813b2124c0409f334bf25f72469ed855698ac410128f669a15df57e95269f"}, {0xe0, 0x107, 0x6, "3a697ea00ee21d61deb42e0857f50964e272556f904018731cdc03345cad9f5b739a9746c1efe97fd7dd84d5333b3c5e75cdaada9c997016a7800ddfa7124b7de98d835a2a7163b4e5f0cf3185f59aedda5522459e793d84f159191d81f6b5eaa0521e72771e7c8b3f39086cd87f7ce4cdd0718139b2146f7385b8e06718f70ab17f060098d2aad5e6306cc008ea031144807d8370b6c3e32727606c9777ceecabc8864c35f6af52cd6f98b34b7c9c37a5fff63a54fe8513f9c4e08ee8778470327b852377100bb233514c"}, {0x10, 0x0, 0x9}, {0xc0, 0x84, 0x1, "59706aca71b8b80974d4016c83c9077e0aca81a9592c431406315fb90a18d21aa56f89f533eafc956c80332bcd415c921d8e2cf1c36959d64c8bb531f0efe7f3804d8ae7d67806929fda559c62480d382132f2e0e55059144a4b93488b0cca7477ab8246285454ce369709f889acf2993041fcd8c99e9c57d4225e76fe788831b5a65855651a846e6617e6897aedeb314454ef5a102090f3dc82c56a02ef2866b3329619668d6a0fd112b9b15b70e0"}, {0x38, 0x6, 0x0, "2055ebe11791c41db2b112f973f3b1d0522fb7cde6caf541bc732c73849e2f6056904e9689"}], 0x12d0}, 0x4008001) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="8f0b", @ANYRESHEX=r0, @ANYRES32=0x1, @ANYBLOB="b1790000000022f01b766914a812ef9d8dd763b0d16fb12de1044610d0e30aabf80bbb60ecf431227bfc967fad101514ad410390f55cb088cb3560e4134ae4112b30d4fb2799f3fa64073ce968cd59900ebbb32a71c8ce30931a028142cf23fe7184049b2d8f7e08e79316329e1a524856446f61f020778967c8e84f1a479034b855a8c5ed5b33b7a2b9399bb809265027cb0adb1c68b3a88b68612db8dc002a103f72212a2cfcddcd1c15282f30fac2a629252ec3d8aca3e96edf04def873954e6d23fef0ae175f80"], 0x0, 0x1, 0x0, &(0x7f0000000880), 0x0, 0x8, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x0, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x0, 0x4}, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r5, 0xc0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000001200), 0x8) 10:43:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890c, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/209, 0x2e, 0xd1, 0x8}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x4, 0x1, 0x75, 0xe0, 0x0, 0xdc7, 0x40344, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x7abb}, 0x6161, 0x3fe, 0x1, 0x8, 0x10001, 0x3, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 822.574070][T25530] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:43:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r0}, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6970766c616e31320000a284204623e61dd98db5c543479b0ac65d61f5db9882323ed78a73cbb42efa4b46b094e29ef6fee8b6d0b94bbbe6b0cfcc44f9ae98fca07945a5d1ea5d21829ff17ee2a65b2889c3c590c1c5934fec97f6687e0f7311131dd554705e9521a98101766fa4a953a6a1dd959b5886764e1eebf5ff4f09f43de5750b6ed1b95d148a70f5d3d9bdbaeeacf020c8"], 0xa) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2b82fcd1d0e3093d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:43:22 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r1}, 0x10) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000007c0)={'ipvlan1'}, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xa3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:22 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpuacct.usage_all\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 823.015592][T25530] device Z2 entered promiscuous mode [ 823.049502][T25552] BPF:btf_header not found 10:43:23 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r2}, 0x38) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r2}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0xa, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="85100000010032ddbc6eed0ac59e0a2119440069f8e02bff08000000cb09bfffffffff96ff8651ece46cdef3ac00000057404112386261a3035500020000009500e6ffffffd39cd82b"], &(0x7f00000008c0)='syzkaller\x00', 0x3, 0xcd, &(0x7f0000002140)=""/205, 0x41100, 0x8, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x1, 0x9, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x53, &(0x7f0000000180)=""/83, 0x0, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f00000002c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x1, 0x7f2, 0x5}, 0x10, 0x0, r0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0x1a, 0x0, 0x6, 0x7fff, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x40) close(r2) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000400)='[\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8940, &(0x7f0000000040)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x0, @mcast2, 0x8}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000340)="ec2bcb0b97e6084fadcff9c5e2e6d6d8d485051e5a0315ed5046", 0x1a}, {&(0x7f0000000780)="47f48bc7084714fb53d27ee22fd95a152cc2692027dc15110a5e303a30a55de27100c989fc89b39aa143af9ce83e192953b98555794e5d8fe13365d2437871b31b957c4c8df7ec91652b9341814230b2a0f68d726bd8aa6fc757eb1250dbfc68f5a9755fce7c55a3b0949bda6c7a0526be38c70efcd45fe3c3026d7d6604caf5b3210847d4e082", 0x87}, {&(0x7f0000000840)="9c8b2d3d00f24cc3766a8d184a1e7a9eda92a918f78857c260226fd3ba5bbc398781fedea48d92ff48df6b95b325a5f9fdae90feff97405505290d700e94a79e54", 0x41}, {0x0}, {0x0}, {&(0x7f0000000c00)="b95efbf1ad4c2df93fd20ce5f952e0984b4ec779c0158e2940dfa6134dd527de3960f31b4602570edd23c34a631a35ebd8bec41b5e5958d67b75a011e2f51c0b7573aabc4577121142e22f9173f54149199906f5bd5b83f94dce761980bafedfbcabe64717b832721dccf233b89bbf422e0ee8cf4c3c5667850fb10b0425eb94d7b6f027d62f9d24d0d60251e6de742a26646ee3530a89dd8daef3535d5a5eced713ef1887671537d01696a13b15f5310a9ff8bf3c832c85bf29ee2a634c806bda07221fbcde39df65fc50535521e781dcd137d172814c3682112cdab2ff1f123759180e4a80ebcf839c893d71d3b0da6f28685b9c30079d5f9443986efab1b95f140dfba99f011b435c3d08e811ba4787db8cf8779ade0d2877a71f5be8e4acc77776981a75786cb81cf75ab846f116f8712cc457ae83aa174ed509e8240af90dfeaa5d03697d444eea0a0d5ec71251293a387af760c4437b48548b587053cb29a52d0199e2875432d01d8324c49fc1dbf7a0940e8646cbccdf812705b189c113be458e3b74d33224fea82b35a27081ad730a6dc002c08746f8dc7b3cb43ebdaee9b0b92b9020953e877c2eb9d31d9649886ebba82e3499ccdd450bb697c61d4d6a2d93e25cef7239f633781379624f586dd7800a8795053d2af79282680366a841dede6ff85c01cff2144843a1b00574c02dff6363ae6208599967a9600f6c4f04ccd604cedb95d45c3e368273c3e75d3793c667741e6dbf1cc4236b40370fd6bb6073e51ad6fa8daace9ef860f2d8b38cbe4c039c16a628375b8f83a3494db28627f00d82f15fcfb7332f4501bdf7fc169a7da6debad65d2c256ab63b12cbaf242ce6c624590315872e4dde39099e19f01eee17280bc733d8e36a594ca3d922cf13e797669523ef902ae4423b9c6280d8d9a4e8934a4fa8c5108b2151aee5f5582f50e4d2130369758950717dfe5857b5df6e15af896d64b4a0fce8b8b3d9422fd08674dba05165be11fda775d9f42c353a79d038c47582eb01389dfe0d39064994adb0a7ac66db3f7cdd71f79329ca172431e8f8d5e9afc24672a3a170871964d9b566799b7f799efbd47c9f91190c47c3085a30539abec287a18203de9def80564fa4a053836a10701a4552c113e00d8dd2f53250580cba84809d17732a32cb9a09ccef6c9a42b174cc62337db9761ae1c420141f51f41350a22af7bb1d0c0911431ca7fafd329a340e7b71839aa73b1ca380a531827bbda78936c3e5d015908839638f95c4e42b339cb04a639b4b4e946a951b10ad71c49a12084c34aa612a35dc0d66d8983ab3d26e5233a2d8202dd327b0a9168e4cbe01e2c1c44827fe84b679519d04bb3e8138c5c1877a8fd0e3c3df0cbaa66d31e7e617ae3137edb271c475eda46be9732b1736db0e80bbad11b754b0712ff25eb8bbb892afb541137bd050c2098e14702bf00046c038b910871f82e39a12675dbeaab16c42bddf8439dba6654aa38d91f23a9a1be453370ac60061d73aa691ad61a3f38248b96a55bfebfdca51331f4b2103c7224e1de7eb60cafe6c7b5174f4dc181d2d719fcdbd42f1e592fca9f4ad3249d315eddf19559fd079b83a15b91af7be9f4eb280595508af02be579fbf2c495b9fea299b985dd4dc8cd57a36bdfc40bab63ffa981522723fa1ec877ae064a5f4e014c64431c0fba8dbbbc73c35c45f1e89a965ff52fd4c139a4b0aad2c157a0ce01bca6362171d72cea15d65379421eb911264619c5ee3ca5b45a1dd95fd5bcb28524b94b7c58b16ac0937f314ae83b738878af37514dd619b27c3749968e8092c3690080cf6f2eae6004b77f2c91028d9b8f9997ae8e00d945d84ec78266fbb52274536e915beb2acde2abf2579922bd899281e59809f74b10983a182d02a3f14ea167183817af0d4f6a03ae3e29193a66992d5364bc415307707fbca13efb195bdbe8aab15814b4c16e69667b634d3cbd6f38bce99acef75190bbd7fca8a1103f210c66167e2daa4340eafac79b1caf9b75d53ce63f8dda97b4115796e700d1de9bdb30e3004365fb50bd86ef3b5471ed7d0e4503bd23fc482b5c56fd0f96d9afa2dffa78e19f0943f7d8c28e9bd0343a3009b78f2a056d65e36224963c7bd9cdc7500acebf24d6076564e4f5a976ed47587f5f5e2fa682313e1d02dc781f1096c2a6214a3e80411453d52c05769cacaf17fb70691ad6b3b830407b57301d6ea6132886a5eacbf1a4e04f11d5f0c8669835f32e95bd934a0504a13325090c906e619e4cb6a37f324223876003a8ce3d2c49f5785fe52cab3dd84b4ab0ed391da66a14be5be6b46f8cb896f5888bda01dd87a9e0ee4f027b196b9742859f1cfefb0292b96959a0dc6b0bf9c6be16e7d944bab7b1c2052dfa5f6682efbce7c79ec47d4453e2e2ef64924ccb60956878e3a8e888a705122eac95b5fff85a03d895c0cb6e939f00b4bf7fe976fdf668e98bc4d7b8754af3e1caeebdf3db971445cee6c3f99f94dcf2c2c5195f31e8a1e7efd96758a221e2a9439e8f036b3f54e77839bb9b8b6f18ad523eb4f17958de50b9b6f6c7d5f60b782501bf269683a644ae69454e2cf24047c0c99e93c9bd75f93e84ec2cee74d290705bc2c9aef792b34d9b41817f77472863dd8445ec2b607c95191da8ff9a8ccd31be896d1dee843b81963ccab4d78e839cbfe54777dbc37ac49d3001c34c6cbffa47cb70195c7430fc8630e64b3cd979d05dc55dfedba84c96818cf83ab35094b164a52416d95208268aabd2efc961127d646304b108c6223e27f1d0a9103435e6d511f97c9f9071d4cf919349ff19d6e00b0f2c6b6ba74086050978582e5df816503bc16396a78918bcc13ddee378ae351bd9b8cb76b3c3d134cc00dfdf12b78a86e670f628f973b67ba4983bb26558a4a45c15f2a693c6c4f537f0af388314f57d9b1bee78efb7f06c96e130c79514cc2cda81a52253ea7ede730cdd46f7adadb43bb32a06395fb6f5d4f6eb9da9b897d5b0b7cf487e800aa60aa0efaf2dd95991fa9722543a811357cf4ee32e1addd18583a572948b20daa991bd33cfbe324bdd0060aeb7f92210e7c5c6a7ae085e64da86ed561a24ead932796f8c08c0138ed50ef882f7d848bb082fc9beee3292e6e4fc0527cfa78f3460702422d4e61c4045afadc5ae31d3c8984cb03c8fc493c2af7c0781f869a25f5c697271990184f05ba241a20a78963b9897b2d1a1df3a63225a027f7a7e80ddd36472ffe41172fd9b9eb965a34e42985e791ff3c2be8759c75247165e91ed2caf044bad5de101ee6a94547ff67f29978063cb9faffd4294eef4890257626b7cd8250c3c34a96ff38a20b628c97812d142c80291ba49ca72c7136dabdbee19291e4e8728de36ed5726e91be7142ff6b9b631960ff84c70081e9363eff0b4f4380a2f9544fea63fdf90bc2a2918e9298a2fe7beaf74177f0bea60ca1e14a127a70d04a44b7a3e88aa27a425d4f8cd62762ab3e8e6c32133e1032aeb23f3747d61d8a11f544bab6441604219f3ac0b2925613b350bb16882cc359d27898919067108aa0ffc994fceeb8e2f8554063966289032b4af4b02d1e2b5b9911d5a571f17b880d276324690af084670ebd182a50b79a6544c61068ed750a05fb23bd57c6a8a2f22202808a55c6bc0cee6a6d066acbe324e4ab724c11ced870fc01747052ea108bbf9eda803a2c0a0582fb9d07b284e15f3ffb4d2de7bcd32ec2cdc9d49579d43a7d1b461c44159380986954fa494cda68a398e26eb81a33cdbc27adaf4ebe1b6e0ce831d41fd932a71eccfa8b550defb606cea03626cba22615c8d036807fd3cc505a721b533379d9ad05764582d8bf3f041e532d66e5adf636e4378c80880cb938804ac8ad5eb9a4d3f6e7487d52117844d6f198cf9d505c4be8edce5d2b71e7f04b9e3a45fcc963bdf82bb29ee36cf41ae04f7b4a9627b859f78e11298a1ffcebd7f6e91b6e1ae3c98f5a3121737824fb0a8c52d759b0d6e308350b7058b9dd929327d56d4870e65fdf40f9e14a74a5bb1f4cbcb44c86342c750593fb30630b3d74c4c152cbf2f391a38ad729dc663da6dc9280b35fcd32fd2ae3aae5e8cc105e81137d07a1a86a89f6b1f2597d0bd376a803bbb9b93a04e6828826c43991943e81a9005462607acd231a472854fbd4680cbd5a220e22c3cc94f3b258d75eb3795164a06ec8d604b2ac4afd4aac00fce7f4f61948c46a54966be708d667c031cce88d289fd5776c6779e3a328e4a16db9bd484b499694f8a4df452bc91f4c66c82e3aee92da60f3eed97a85715ba65bde31c38ff8eb096b45080aa6226f2eb0acbec8da1dc4d98407e6ceb674d5c8ae691eeb35f94d1dcd2300d6304fac856d68b6c1d168dc7b5011a4bbc861840b0998a91b5498c71ae97ff170a8096beb736f4f1b3a759745dc758f0b671cff5cad00eea2e3ecad6504c936157c53b2e98da1cb469c7037c6dbef165434627f4e10d76eea00f311a7a38d464d789afc6f2ed5f632598176c6296f5489f2f2a85e7540b0cebbce2dd25c7b42936c3138e0ba73428df7862d14a4be6a9ba53639379daec77f4c5d42f798d27b80df771ee77d182d113b2fdc4403beea663054b1d063caaf564643d2a33394152932614352ae56ea9167247c3eb2c49f6a9a38b8d55234686561ba340075bbbe10fb054427f7b6514d16c372c4b671bb4e8d7ee2ae32cfffeb2ebfcbbb0f683f724f3e818f012eb3e69893b3f2f1c30a4953826125c944594f906eb938c638fe7318f3d36bfc5537e46050622bd8e1aba40e8b76600654beca66d19c4f9fd404a135f23cfb4885f6d7bd5207902e93236837f0cbd6e5982d1d1df6210eaae32522c58c1c5de0a4fe43574964f80683ce3f2ec30fa22a4d22b3e7a608abf29e74e7852355b49bea05722087c12063000619bd489776879705c24057535f12cea215808e034a951fc14586ed05ac808f836eda5c82f25d251be8cbf56ae12b8546112a69e5460ee574afaaa8a34d7057ae5c51875d18bbba1344b476473f0b47b851c371976b4fa39909d4299139b32105bc5aa805410eebac6b96da2dc75a2258c324f43e137b1a5d278b03373722894ce29b34dfee49bf76fe302e28ab96d008361273cfc7edf87f48e16aceac26a0b384e4749a2f4a2d18c7dc4c5ace70e1ec51c77eb9270cc41d98e82aaa205685a3ba150bbbea6566702bd10b6fd5b42e6a53b7e376393f9c59fe86f971711f4f9fed84499726f68abf52dc1f644d77f8f376499aae83117a695c287eece52082aadc03847f03b48a8ce85fcdecc5ea9a16836d7032251752dda233771e2f4f2822d67800dc13210409c2389794a939c7dcfc09d6cbb0c75458756a41bb93507f0e3804d3c75b86bfb42f7ed87a00c8b2ea1a8e8a67178bfd470bcbe18aebfd75e25e88fda8341a1723e56616202a0b2fa2e534798f83593cfde89b721f308545888818d6c4a2de2a70a36a5da66bcb37b27e44de878d443451de23ac6dda70353ba36fcb4821fc565ee002156b4468e5b0ae89289b91e59b7b2f8a4f11113f2c2f7acfa92cebf60cb04c58b4e5b98996f8f2f8969bbc18184c08bf85fd6198be77bed61809407e98ebea6d403238aa1dc2b7e157b5947b2e6e20a33f4a3d2f229c0201bffab4d7d045cf2dc4cd8bb92423e0ce4080c788aa62493b675e1b590d024d74384718be4570fb985586c913744ae862945ebdb82048", 0xfe0}, {&(0x7f0000001c00)="f9dd01cfcca8632600efaf91c087631f409cb99f8b63ec8b473e54dc5ca9d36b", 0x20}], 0x7}, 0x20040014) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x40, 0xa, 0x9, 0x40, 0x0, 0xffffffffffffffe1, 0x14851, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3fd, 0x2, @perf_bp={&(0x7f00000020c0), 0x6}, 0x14020, 0xffffffffffffffff, 0x7, 0x3, 0x1, 0x2, 0x202}, 0xffffffffffffffff, 0x2, r1, 0x2) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) sendmsg(r5, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000540)="fccf7281db83ab96892834aa1b208990b030b5a4ef9ac9b22ef0d202d46f283cd47d838a33abdb086dd37fd97b10ca2535403c4b5f630a0cf0a2b4a4a6870a50cf3b8b67cec0d89239c2fc39d3ea4a56a6e15935caf68fe4dfa9eeeed89c252e376b398a50667e5668a5b8", 0x6b}, {&(0x7f00000005c0)="f30e6c9d2baa5c1b3e6ed7160c63a9837c1deadceb2724217ea88267075b459425be0c0bffa65af93f31fd16ca489ebf4e71865859146e5c5e636c5fd41fba04cf07981316dae7363b1e08da02873f2bb5cfb20ed965b37751dd4ef1368a1208dcd78a08c55ca50307ffe3947a4098fb56cabfa42ffb9ae0828c08484191d14dcb1e6126002de88b574cff3a0a7961574c1d2f17c607ed78348dc47760455862509c42593e74254bec70733c42a92e86572fc452bfc77891a1fbc81ffea8ebcd15de579bb7ecee314d", 0xc9}, {&(0x7f0000001d40)="35ab4b0e3a8b0b55bf3982973eb6f86771661ce571c55a3ace33137dde9aa01279046c19bfb25cf457bd7906f28e494138782c11ebe488a45554c9f06075742ca45bf0e13b2117f689080f71ad63be1ac89e8f6fdf67e31832b4c0b2136bcf7be93d446ba12afd81765439e42a94c88f3ab4ebcf222e48f3063206b5bd3a3235e979b16984d895b528e8887c521bb219933d68e7307b73fa9e38c0aeb18ed01daf4743784d93726c8f39a12f90d81af702891f4c648eaf0e0e847773d13f5f7f83eb27ce92b792de50297c390580bd", 0xcf}, {&(0x7f0000001e40)="90a3e3c437447d668b3db07f4e66443fcd1450e6a953df1a6db2ac51913aac6f4731537009fd84ae0e2c76f5636e088dd25d112ff6a4c4b34000da590c28efe7ad0b6000e698a0b52c3ca2a33cb9b317239dacb048212d85dcced3ce432b28cf868d97db361edc873c48fcdbd4402fb0ff93721bc97475e3142f5cf259c8", 0x7e}, {&(0x7f0000000a40)="5092951f53bf10d2060b50e5e14ad6090539a3c2c109", 0x16}, {&(0x7f0000001ec0)="e4c465d88dcc45fc0b948aacd69822aa772384b0499ed314240e85c2476ccb354b3200ce399df57e658c09af24f661a5930643d74ddd29aeee9d718dc46f8259813feede49a14f5b9d8da9c3f21c6de2a33277a046f7929ac60e05ced59ab952b0bc", 0x62}, {&(0x7f0000001f40)="bcef05edd081260998", 0x9}, {&(0x7f0000001f80)="3b4b7d4a1fb7f01749bd0eff72434b808ad66c22b5f33d23df05cbd06d3280589554d1ae4936ef57bbbb26bdea24191d6fd95278b76020b16e788b29074ad52532851028687f4cd1c311e2dc765c7328dac3284efbcd7bb910400626224583ca686b17cfed07ede892", 0x69}], 0x8}, 0x80) [ 823.103123][T25547] BPF:btf_header not found 10:43:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='-*\x00') r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0900002100050ad25a802e8c63940d7e24fc6004070e400a066f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 823.130854][T25530] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 823.172773][T25530] device Z3 entered promiscuous mode 10:43:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x6, 0xff, 0x80, 0x0, 0x8, 0x20000, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x83a2, 0x0, @perf_config_ext={0x2, 0x7fffffff}, 0x8, 0x0, 0xfffffffe, 0x2, 0x3, 0x7fffffff, 0x8000}, 0xffffffffffffffff, 0x10, r0, 0x8ecd23cc6d1231d1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x210, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f0000000100)=']\x00'}, 0x30) openat$cgroup_ro(r3, &(0x7f0000000280)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x4, 0x4, 0x0, 0x6, 0x0, 0xfffffffffffffff7, 0x42, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xca, 0x0, @perf_config_ext={0x4}, 0x10, 0x0, 0xff, 0x2, 0x0, 0x2, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)='rdma.max\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xa, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c0000000093ed05d9211b4408ee00010000000000070000004439070500000000000000000000007471300455ab41ca015f82f49d22b1831a9bf65d25651644683da73ac870ebfdfc4887956ede88d6dcaf1d3049bac262a6794d5f7052e19eef"], 0x30, 0x5}, 0x0) 10:43:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x33, 0xdffffffd, 0x0, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1000}, 0x40) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x3c8}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x6, &(0x7f0000001980)=ANY=[@ANYBLOB="95000000000000008510000000000000413830000000000005500400000400001821000073fc2b135e070851b974c252a6dc7239895340ae10e43cb63c34975bf17633f454a3fd3e06eb58aab54289d47e73d6b0580096bdc9e4aabff5cbec7ef7741f78858c34c08f3a742b0fba14d9021479aa29df1ba38d5d1aaa537e57ffdfde163fac4a9500617b8997ddf6edb18be1ea385aa6ed2a3fb637e55289540d2ddfc8c721e47874c0e42777c94f93abe9bec8590c0d1988edb611e89e9d12", @ANYRES32=r1, @ANYBLOB="0000000006000000"], &(0x7f0000000040)='syzkaller\x00', 0x7ff, 0x1000, &(0x7f0000000540)=""/4096, 0x41100, 0x13, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x7fff, 0xffffffe0}, 0x10, 0x0, r3}, 0x78) close(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0xffffffff00000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400019) 10:43:23 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x20, 0x4, 0x0, 0x5, 0x60000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x40, 0x5, 0x8, 0x7, 0x800, 0x0, 0x75}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x661e) 10:43:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8900, 0x100, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f00000003c0)="f92011fee969"}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='devices.list\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305828, &(0x7f0000000040)) [ 823.406030][T25579] netlink: 534 bytes leftover after parsing attributes in process `syz-executor.3'. [ 823.454716][T25579] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 823.553992][T25579] netlink: 534 bytes leftover after parsing attributes in process `syz-executor.3'. 10:43:23 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r1}, 0x10) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000007c0)={'ipvlan1'}, 0xa) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x81, 0xff, 0x0, 0x52, 0x0, 0x5, 0x4600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f0000000040), 0xc}, 0x120, 0x3, 0x61ad, 0x6, 0x4, 0x8, 0x7}, r2, 0xa, r0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x3f) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 823.744350][T25579] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:43:23 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="57e86289f98e0f13e768a414ffdbb205fd1e5724a48051565a7fc82e870b6a67616e78036508a4c79794fb9894a84531327725641aa351d7074be21411d3f912e5c75283a572640fcce211e73115aee8af414300f7fa4a28c9bb7f1f6d19fe0daeb6b3660c5da42d95081c9e8d7371ebbf3a2cc094c13f42690d5ee3861cebd5daac000225e6bd1c7eff7e192e484c68b0805af6aa6ffd519dbaa59fa483256da1fe72b2f1277b72ff09f6f8a51770ebc6948cbbcf54925eca5119333d1ad4f46f97", @ANYRES32, @ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000182b", @ANYRES32, @ANYBLOB="00000000ad00f364eee8bc199e8000003c50565074000089d5bb319741693e48ed382f21b5a8b4b8d342bdaf025ff87f1c3ed16a7251e2d5b298adc0f7e3f905dad78a974958c4fddb1d5901c880118af7fa157628c7fea18521347b07589b0abb2c269f4cae0164623dc93e152b116d449de6992dca164cfafa2462e9e1f31f7e3ac1895262973bed97a75c66177379daa9ba88e8ad82e2be"], &(0x7f0000000240)='syzkaller\x00', 0x9, 0x17, &(0x7f0000000300)=""/23, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x1db56}, 0x78) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x8) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000100)=""/63) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1f2b, 0x43408) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000016ff8c77f0029bd53edf0000024078260ea1539420009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x2, r3, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='jbd2_handle_stats\x00', r4}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:43:23 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x840, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x9, 0x0, 0x15, 0x0, 0x0, 0x200, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x40800, 0x7, 0x7fff, 0x2, 0x20, 0x8000}, r0, 0x7, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800ba3eafa7ba39c90c000000420000008103000065000000183a0000020000000000000000000000181b0000", @ANYRES32], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003400)={0x8}, 0x8, 0x10, &(0x7f0000003440)={0x0, 0x8, 0x400, 0x6bef}, 0x10, 0xfafa}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x75, 0x9, 0x4, 0x7, 0x0, 0x8, 0x40, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x3, 0x6, 0xb1, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x1, 0x0, 0x81, 0x0, 0x9, 0x81, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x1}, 0x42a80, 0xffffffff, 0x1, 0x9, 0x80000001, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='cma_release\x00', r3}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 10:43:23 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) recvmsg(r0, 0x0, 0x21) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @broadcast}, 0x5}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000002c0)="8270689f5d27b67fe9e000011e61d12960e380416b2f7a5c816ad232f944b8b337d07ed046e03f5218d7019f415fc9d94296b30369240927a4401f1f723a4a0d53deedcac41d720609c1ff9bc826783d0905b0a7cfd7f59842b7ec727bec149cd16e1c3d1cdcd30dd34c65f3d1a982b10fc2f9dde33bda853b8ef7aad01769796592b8d62dd08a933be4dcf7c87b0aa54dc8faa0f117a031cce7cae2f1c99c7a941efa721fa77b96ec3caa273763262532c8e41f1b78da4cbde83e0587faf35c2c77314f0996d67ff9ec27a51fa2b4d2c8057cb01f44e615423a7f6dc15d7f59b9e39b0e9e5b", 0xe6}, {&(0x7f00000006c0)="cd500d25de14ed0990a0cdbc50d67f88f04476bd5ef631fcd6ea7fc9e9ffd868fd8b6907383f80f13839410a740740b129fed79d081e360b62ea639b89ed9e9a0d20524060ebb26090d0bf83934981b3af8f9ad777d67db1b56308e25af94da80683fc0dc1adc3bf1d19c46bb63a8ac5bdf3147fe6bcf760e881930df81d9867d639b1b21ddd9512e9de6b22bd99072dd861207974e3eb3f11baa64bf28644c3b34908fd675e3e1cd5956f20b41c8ae9a047a734efc76f4fd997d5a0f217bae5cb92380dd1a9", 0xc6}, {&(0x7f00000007c0)="0aaa83796193f2b0e4ed230fd1f8a454e9f8a2f3cce805341d3a60191ef85a8fe7780cb450e8ecf4c0c37e4acaa26629271ac7692aa9b5cea25aac82b0d3847f1579ca0d482c8664d7722769ea7e23d813b4ffa7c8437e42149e9507b5dc6c97a6b5f533cde7f9223bf69e6cc79a1b68346f8b323d62d0cabd3967a09f4036e8c4ce54f202a153780e312052a70b495d1f4df93f8095", 0x96}, {&(0x7f0000000880)="cd7106dfaa3dadc5415e66c1bd9571cb7ab64ea82f3428bd76eb2235236ac6be1275510f1cdbe129ecc387549f02390933f66bd0156591b9254c6210b2de2f78a280434d2682f21524cb54192a84e2d2bb434774b21c0aa0598c92ba254ce83b0fcdad2dd075008167ac968a5972d23e0d25216e7bdc6bd32786568734df58a4b697a6c1e0bb9d31cc347d790877fcdeee52c992848b1266144897488ccdc9eb883f88f0176b60c91931679af79080b0942448fc45f17ff2352046a33469308b0ed54d8f1c4607f72f2cd9f4852cbd479b998863e2539ee6b04bccb2", 0xdc}, {&(0x7f0000000040)="c75a99523f8fa0971853b371487f9c50387f97e7fa5823d2f7632976b3c86ea4", 0x20}, {&(0x7f0000000100)="343fb09bea2adc9ed0be098615989a", 0xf}, {&(0x7f0000000980)="dc81272c8e2b5e3e2abb21dad2b2f5ce9a676e6ac7ebf362e64c699d5c1b93881b7fc544c576b025efac238b4993e21d31a535503db895", 0x37}, {&(0x7f00000009c0)="6ec94f1a56c1ffdbe6fbf77ec4a2c23008dedf7cf00a34d036ce0c0fc61c80e240fcbbf68aa48db8f6948e5fc92ef130ab83f02a02b78064bbd7f6e51f5eb50c40781e2a7b9100f276447cbfbac13cbbc005db56b108af59218186c96422312c1470", 0x62}, {&(0x7f0000000a40)="f840f103356a", 0x6}], 0x9, &(0x7f0000001000)=[{0x40, 0x1, 0x40, "76af81da96e54d1eaf1ea646337030009a23f8c2f9ba49f8a8b4b780bd713a17f3649cb49fbb94e446"}, {0xf0, 0x104, 0x5, "1afe4e3fabe40147ba7fd8384bc27072a3392c4617ad9dfab36289af9e298366143c4b9ab42da1e143a47328dd22c1f845384cf617793f798fea029cddf5fa285533b10aa204fcbbd4bf04449399b778517968ba55ac9c3aed678ec5834a7c392bb4e53e3b3a55fa01feaca0275a5d40823733fb82942d25203f5c8dadba2e45ea8746a152720c06a77f6fe2e35716b368312b39df7a5bfb181c111ee02459f5d23de484e3f96277a114f3079a0fd1d9e4451e8e7c4923ca6325b9f97b0e19848a6e1967243ecda5d76d41726ae10096a294520130dedfd44994b8af23af"}, {0xf0, 0x11, 0x9, "8701d0a1fc34179c0139f698384a71473c0cd0d74f5f8bad298168a71d23ce957b610682e0e34757d5ab7effd3d02dfe8cacfecb6d6c0914a70c6ab855ecfb2c16fa6a80dfca0378eb40fa93364db504c397425ad829ee74bf1a591451b1cc7e092f821bef916643a8f284ea8939ecf613f792fba7bd106a40c01eeeee65e1dbeb8851b9a1211b3a42b2ca7dd867a18dd68226d92f52b89c6a3d580ece3589fcbf88adc65598ad912b37f0e4fd6e0695212745b3a759073ba31555b783725c792cbd52625c98ba3db835acaed4fe4f23777cfaefff19d4739c154efd6df93a"}, {0x1010, 0x11, 0x8, "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"}, {0xc8, 0x105, 0xc4, "ef771a2d03cdf4399efd31170eaccca4d668de1e8d07b45ed07bfcae2754962660e3a75e1663fed68f8f166967f79f2259cfa23d2b2492853ef86b4378b2455b39eece2cc123a135ba680125077481b54a35a8664f77ce7bd186fd429f7ca34ecf291ee1082424c028ddbc42e05614a6e1f332565ea6a01338d1a0550b02c6817f2c15d360c8b2682f4acb01cb9312fe78b069986ea292ea8911a4b045e45795d2220f4345315b2f2e6cc652d99f5189637818b1abf8"}, {0x38, 0x10d, 0x2, "17f5d13c18260200ca75db041523acea557f8b0e36bd689401d5bf2bd00b01f8a55471584474d7"}, {0x98, 0x100, 0x8, "d769438eb54cd01902cb96158e4d8869e5ae17efc5de6541208bb3fde3fd706d5c06fd6508f5902f9739b7eaa411c5e92b12376bd9c45e95e2d415b517a04746018a6b30a459213d78a0951fe654248f7a95a19cf26e2747f33cc49b8b84b6140650dd461e7aaf2c26ce43d8d66e7537a65aff08864ccd8ce633d4783a9237c77e"}, {0xc0, 0x104, 0x0, "edeecfde21ad4eb7a22d512f1121d768ee3f80696208baac50c6a5b089783ec572d4ac46f422b2c84152dd782b2f7eb11cf239c0ab8e5f1623e79464eba0b39f366e27e03d679df5f814800741ba177c208f0d617572c3b3c856f2288e3eba28144c4bb80a4ffa6438bef0d0a99149ea464175273dab5b41886c0297cb07929f295052c73e25b08e1d6e9f28098f4833f923a03b5c09bc0e3d60b155f8cc221fa6c71f682688d6e3fa6f4b4261"}, {0xa8, 0xff, 0x734, "39769d51cbaf2041aeaef79a6c91500e74e1ea2073be67127b4c17f83bf22813d0012e237ca5ee6b42742d2e3353ab3a5819ac5e3edcf0a57a45de15c5e807bde51d4888955b280e60f31b6edcd454403f595ebc0c31a48d1029adc3ea79db34b28f287c65501b339ab95831347cd0f1fb60198b9d4539f48af67c9d88024010cdaeff29711d2ebf4109e9c970683b47a8bc41a8e294f6"}, {0xa0, 0x66, 0xffffffff, "45237b7abf2272593f86bb274bc46873e86807cba879e14d428fce9ed647494cefa172e39c3104925a6c3f7ad9b53f56d65c871ce5d2da2c488c3f7d4bb7302d45d5353f617ccad4d0384352b175e7b1970ca063034d182133a93982d98852adc808839f08302c2b0a0c2db7742f8660ddfb469ddf8ee4b6b6894cb49ae432c5102bb706781121bad77a89"}], 0x15d0}, 0x40440c1) socket$kcm(0x10, 0x0, 0x0) 10:43:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a980)={&(0x7f000000a780)=@can, 0x80, &(0x7f000000a880)}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4041041) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000140)=""/15, 0x0, 0xf, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00'}, 0x10) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000007c0)={'ipvlan1'}, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xe, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0xbda}, [@call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000}, @generic={0x9, 0x6, 0x3, 0x4, 0xf3fd}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xe, 0x7980cb37, 0x7ff}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x3f, 0x8, 0x38, 0x0, 0x7fffffff, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x10000, 0x8, 0x9, 0x1, 0xffffffffffffc05b, 0x5, 0x7a3c}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:43:23 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x9, 0x8, 0x0, 0x21, 0x8000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x9}, 0x2000, 0x2, 0x4, 0x5, 0x4, 0x7, 0x1}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r2}, 0x10) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="6970766c616e31320040dac0afcdd77333b96232b65aab067a6cac83f79fd658008142d0425ba248a8552a32f7be647fed2ea9ea7edbd098c43e2e9f28c889c41666b3cab597030784ec0c7ea772f6149241bf645ba11a97a21a3b32894c6a402bb002669223583b31d4c00e677a63200b82ae6da04d0046e4748c2648493df7985e7dbf3b37e35e072119381188ab9bd1f4c1465392e7186bf2a9831cfd3dca1aefa64ae92a4e1292c7d2c9e8802e412cec80b1159351cb"], 0xa) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x20, 0xef, 0x3a, 0x0, 0x0, 0x2, 0x80a00, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x5, 0x80000001, 0x8, 0x2, 0x101, 0x6}, r2, 0x2, r3, 0x5) 10:43:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c0000000308000001009ba513723400000000000e020000000000000000000000000000050400"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000005c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x11, [], 0x0, 0x4, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8, 0x0, 0x5}, 0x10}, 0x78) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)=@tipc=@name={0x1e, 0x2, 0x1, {{0x43, 0x3}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)="9cd47f346a26ec6f4c3cf635f90a4710ebe99e8a68507ab6c0c080183b6853bf84f7c7afd845c6c4a9b9aa5353aaea40327e497e2b59d7709eaf0c20709719d5c230b4917dc4c64211f1f2448a686150bc", 0x51}], 0x1, &(0x7f0000001e00)=[{0x1010, 0x111, 0x1f, "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"}], 0x1010}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x6, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r4, &(0x7f00000000c0), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a"], &(0x7f0000000140)='GPL\x00'}, 0x48) r7 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r7, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000040)={r7, r6}) recvmsg(r7, &(0x7f0000001dc0)={&(0x7f0000001580)=@can, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001600)=""/76, 0x4c}, {&(0x7f0000001680)=""/174, 0xae}, {&(0x7f0000001740)=""/143, 0x8f}, {&(0x7f0000001800)=""/177, 0xb1}, {&(0x7f00000018c0)=""/105, 0x69}, {&(0x7f0000001940)=""/200, 0xc8}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/194, 0xc2}, {&(0x7f0000001b80)=""/127, 0x7f}], 0x9, &(0x7f0000001cc0)=""/244, 0xf4}, 0x10002) 10:43:24 executing program 0: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext={0x5, 0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r2, 0x10, &(0x7f0000001580)={0xfffffffffffffffe, 0x0, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, &(0x7f0000003600)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="00000000000000008500000012000000380c0100800000006010c0ff01000000201ac84b080000000700000000000000060b24cb3ecb8b0c63842c98e2efcd9160a9"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xff8, &(0x7f0000000b80)=""/4088, 0x0, 0xeba14a4e9e4ff287, [], r1, 0x12, r2, 0x8, &(0x7f00000002c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xa}, 0x10, 0x0, r0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000003680)=ANY=[@ANYBLOB="180000f5ffffff000000000003001f0000000000feffffff95000000000000009b30d0b9c211747ab58bfb113ca11047dbd1e400b2783407924f8cfddeb6b88e60c77b1d2f21f7e48cd5815054ddd2192de1329c5a13b7fce3cf6db22fd163776503dd6e4dc9ccc53996e9bb9175d40074f9afa19bf428ec2236675bc64255feb871a7b035958f6828183581713f71e1f3bab73de51e217619ca03871c2baed50903a27acb9012042dffd9b1e95ffe5201e460222cae1905eeafb9a76e143281544d46ea16cdd0027da02e8e40ffda768fce4f8f0da7cf2d36018303c1cd0dfbe3f2f950c1a7ee430aa6ef5dabf6ed5a62c9a2de"], &(0x7f0000002ec0)='syzkaller\x00', 0x7ff, 0xd1, &(0x7f0000002f00)=""/209, 0x40f00, 0x5, [], r1, 0x1b, r2, 0x8, &(0x7f0000003000)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003040)={0x3, 0x5, 0x80000000, 0x1}, 0x10, r3}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000032c0)={0x18, 0xb, &(0x7f0000003100)=ANY=[@ANYBLOB="180000007f000000000000000180000018140000", @ANYRES32, @ANYBLOB="0000000000000000850000007b00000018340000050000000000000000000000182a0000", @ANYRES32, @ANYBLOB="0000ef922bb3b91800fcffffff950000"], &(0x7f0000003180)='GPL\x00', 0x0, 0x5d, &(0x7f00000031c0)=""/93, 0x40f00, 0x18, [], 0x0, 0x0, r2, 0x8, &(0x7f0000003240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003280)={0x1, 0x8, 0x4, 0x9}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0xa, &(0x7f0000003340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfff}, [@alu={0x4, 0x0, 0x6, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3, 0x5, 0x0, 0x1, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x1, 0xe, 0xb, 0x40, 0x6}, @ldst={0x0, 0x2, 0x6, 0x7, 0x563942eb8cf44acc, 0x4, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x9, 0x7, 0x9, 0x30, 0xfffffffffffffffc}, @exit]}, &(0x7f00000033c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, [], r1, 0x1b, r2, 0x8, &(0x7f0000003400)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000003440)={0x4, 0xd, 0x5, 0x1}, 0x10, r3}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000003500)={0xffffffffffffffff, r4}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2ec61328, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x1}, 0x0, 0x0, &(0x7f0000000500)={0x2, 0xb, 0x1, 0xffffff1a}, &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x26e1, 0x0) recvmsg(r6, &(0x7f0000000140)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)=""/96, 0x60}, {&(0x7f0000000400)=""/113, 0x71}], 0xfffffffffffffe2, &(0x7f0000001d00)=""/4092, 0xffc}, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r7, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @alu={0x4, 0x1, 0x8, 0x5, 0x7, 0x52, 0xfffffffffffffff0}], &(0x7f0000000a80)='GPL\x00', 0x100, 0x9d, &(0x7f0000000ac0)=""/157, 0x40f00, 0x5ca9cf73db55c1d8, [], r1, 0x1b, r2, 0x8, &(0x7f0000001b80)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000001bc0)={0x2, 0x10, 0x1000, 0x8000}, 0x10, r5}, 0x78) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 10:43:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30}, @alu={0x7, 0x0, 0xa, 0x5, 0x5, 0x1, 0xffffffffffffffff}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x28, &(0x7f0000000100)=""/40, 0x0, 0x10, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, r2, 0x0, 0xe, &(0x7f00000004c0)='memory.events\x00'}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000880), 0x0, 0x0, 0x32}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="19c8d535861a58a58b754d69fc8e80620389b2a6a8bda5c481ee59310c2404e27bd41ad97c648547a130bb751946fce1f2910fc0f3ea513d36b51e2ddc37bb7bc3480b84ca9ff5a6f0729930e60f9e786991d70b5443998b620f0835da80d9edd9dcf5f1cd0cf3a73202117ece700c91315b9660b9dedfad0b8665883e7f0e5bf3850edee454d21023de40639b3dbbe297f45e210b6e4737766ec64256b6dba0305223b4cf8fc07912f40b8b1f7fac99fe8e012dcef7b44310d7f8", 0xbb}, {&(0x7f0000000500)="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", 0xfa}], 0x2, &(0x7f0000000600)=[{0x28, 0x109, 0x10001, "e6aff35f47010a574d6711aa70f68c5854588b6d52ab6e"}], 0x28}, 0x4008811) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r5, &(0x7f0000000200)=0x43, 0x40001) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000001880)=ANY=[@ANYBLOB='vlAn12\x00\x00', @ANYBLOB="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", @ANYRES64], 0x8) 10:43:24 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x5, 0x9, 0x80, 0x0, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x80}, 0x100, 0x3, 0x3f, 0x4, 0x7, 0x1f, 0x3}, 0x0, 0x3, r0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 10:43:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)=@generic, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x3, 0x91, 0x3e, 0x0, 0xfffffffffffffffe, 0x4412, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000640), 0x7}, 0x0, 0x0, 0x4, 0x0, 0xfe, 0x40000000, 0x80}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) recvmsg(r0, &(0x7f0000000b80)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000ac0)=""/170, 0xaa}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000001340)=""/164, 0xa4}, {&(0x7f0000000c40)=""/206, 0xce}, {&(0x7f0000000bc0)=""/117, 0x75}, {&(0x7f0000000dc0)=""/66, 0x42}, {&(0x7f00000014c0)=""/146, 0x92}, {&(0x7f0000001100)=""/123, 0x7b}, {&(0x7f0000001580)=""/153, 0x99}, {&(0x7f0000001640)=""/165, 0xa5}, {&(0x7f0000000080)=""/61, 0x3d}], 0xd}, 0x2102) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, &(0x7f0000004200)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001880)="b8c40a602639b305e13690224f750a6c0826557c23a172975cf6c9a392426a3f4c36dcd1673194a9ee3ac2412e0c2b0c9ff238ed7a8fe060041575c52fb8bd14f1cb93aeadad04dbf2b3be9b09d06bb64abb76154eafca2687b0df38d464e2c6aedfc5e0b05351d64c4ac0b198c8b85d0b3cf5ecf8c8553f3a3348614f1b35f14d53c319b81faaa2c8ef345961c4d48276982855d3ba634864fdf403dfa5fda6a8b678d3e6f6a4e7a7a532a5d6f21c6d08a9fbe67fff960adf4433317fc5e5129f6face275ac05d2c0efd070b46a6e2ed5d7e61ddd9d8c29f6ac84d8749557b62ccda53cd41d90ba9626cfdd723a", 0xee}], 0x1, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], 0x110}, 0x4854) recvmsg$kcm(r2, &(0x7f0000001040)={&(0x7f0000000e40)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/53, 0x35}, {&(0x7f0000000ec0)=""/161, 0xa1}], 0x2, &(0x7f0000000f80)=""/177, 0xb1}, 0x40) recvmsg$kcm(r1, &(0x7f0000000880)={&(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/44, 0x2c}], 0x1, &(0x7f0000000740)=""/70, 0x46}, 0x10062) sendmsg$inet(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)="7ba7b9b4d330cd9cc0c68e271116e302ad1289a20ff8b349da52784617666fa22ef462b6558db05fb29013403c4d2c0c537c766ea9d67fa16551c20676da0b1af2cd2ae9fc26d46e064b36655fb3f66a168ed7372057bd49166882850407ecd45aab46ac2f4205", 0x67}, {&(0x7f00000005c0)="0bd2fdf40d058b2e160012de3f8dc47c4e53e8c8060520587166d445f2ee800ff85f2a286f14eeaa9b7ee8d45ee079f03e1c71da6cbde77a1ce363c72797f0", 0x3f}, {&(0x7f0000000340)="9c7d3009ff0fea331620ec2be7ad0abc2cc8a0567c4ed83379a3cc", 0x1b}], 0x3, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}], 0x20}, 0x36959bf07325a3bf) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff0a, 0x0}, 0x20004850) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9.\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000d40)=@l2={0x1f, 0x2, @fixed={[], 0x12}, 0xeff}, 0x80, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000001180)="5ba720a60e0188b62d093bbc32f2217cf5a7770745038bdb38e51558555eba454a346e9969e8b24bdb0177a3e0bb0506117e1780278d7ce61eb2d1b6e4af7c1fb44b77b2a50caf3bda4b1bd86c863065c42f876cd4a517adcf9342c101226dfd3cf4568cce8aff477b05d17c5f2ee00bc5d00062110af337916c6c6132bfe57d706d1d0bd1f0e545da49b42b009a2a97791aa22b600ea73c6b89ec63c775d632a96e8c368dcc234ff6c7f163", 0xac}], 0x2}, 0x8000) 10:43:24 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7, 0x4, 0x1, 0x0, 0x0, 0x7fffffff, 0x10, 0x3b7eb35d193f7ef8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe93, 0x2, @perf_config_ext={0x6, 0xe52e}, 0x0, 0x2, 0xfdd, 0x9, 0x3ff, 0x6, 0xffff}, 0x0, 0x6, r0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) 10:43:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x24, 0x4, 0x0, 0x0, 0x81, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d1124fc6010000340480000000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f00000023c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002440)="601973ac34b9a2f8aecf780301ca66c749593f222434eaee850a", 0x1a}], 0x1, &(0x7f00000024c0)=ANY=[@ANYBLOB="4800000000000000000100000000a03a700e77ff88d93376c29cd15e35be08134a77c87e0c4efa0e224bf24fe700"/63], 0x48}, 0x20000000) recvmsg$kcm(r0, &(0x7f0000004a40)={&(0x7f0000002580)=@generic, 0x80, &(0x7f0000004980)=[{&(0x7f0000002600)=""/125, 0x7d}, {&(0x7f0000002680)=""/63, 0x3f}, {&(0x7f00000026c0)=""/248, 0xf8}, {&(0x7f00000027c0)=""/221, 0xdd}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/119, 0x77}, {&(0x7f0000003940)=""/1, 0x1}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x8, &(0x7f0000004a00)=""/54, 0x36}, 0x120) sendmsg$kcm(r0, &(0x7f0000002380)={&(0x7f00000000c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000200)="8636d337becb345c7f7eb25437eefa69e6c6e91d2ceab0adedf0f7edeed44d8b695c70de44da7d41a9540137a7172708a8e32b908a14960964ffa6d3350014c7fb42b9cccacdbe8c20774d4161372b1cee8f4b9c45bdb93e9246c998df358e9a3c4b8b1c00092e6b1e1517ddf3fcbab4f3634d85c5", 0x75}, {&(0x7f0000000140)="97ed48d761bfa44e6eaa26e22a8e25f8b8b41277647c0ff10f5e74", 0x1b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="52b5edb32c67f4cfac3b7c9e996a1b6f0e0a5d23868c83d857dd1e847725da7c7322f3cf", 0x24}, {&(0x7f00000022c0)="8ea69f6712e10745f5057b0e48ea7e24cbd6f36f4a494c575c512e8785f48e006e40", 0x22}], 0x6}, 0x804) 10:43:25 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000007c0)=""/162, 0xa2}, {&(0x7f0000000880)=""/223, 0xdf}, {&(0x7f0000000980)=""/238, 0xee}, {&(0x7f0000000a80)=""/213, 0xd5}, {&(0x7f0000000b80)=""/119, 0x77}], 0x5, &(0x7f0000000c80)=""/84, 0x54}, 0x40000000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000024177e430672c36e0800000095000000000000009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0xca, 0x0, 0x0, 0x41100, 0x9, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0xc, 0xb443, 0x7}, 0x10, 0x30301, r0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x7, @private0}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x40) socketpair(0xa, 0x6, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r3, 0x0, 0x100) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f00000002c0)=@isdn={0x22, 0x2, 0x3f, 0xe}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)="d48a1dd92e6b979990f2c32c60b23c312daa3da66424deaf005fb73a50e8a10fa681d1e72c58cdcee315ad0a1cf1553956b81080df636125e1d3343a65dd09970500e7aa1da294cab44c8ab469605b2062b9ab63c49f495a53df843b4023699c664fe997e716cebc21e70add6c200ecdc081bbc451e2f49d9dfa817bf5a3883315550c2764ae24a448ac04ee3d5bd0e57ad4e12da15501426013a0831a79c4dc3c7f57f106e1ca6f5b77", 0xaa}, {&(0x7f0000000480)="92cc5f00bf3ae24a5e0cea5b761f87ab188b4f156a573c3f5f551b0089870af7d3ae6fc9a2af2ea91e07641b3562a233a4396e915d141f5acf231c0c80c904283532b753766bda0a2eae29", 0x4b}, {&(0x7f0000000600)="79c8f4c86d0de494cc12feb051c5ebe0d45b7e068275a27dcd3f98d9f9606bb1ce363e871c4b08fd2033fbe951ab2e62c3c912e1752d604373242bd19503d74db34df001121200614dd035b4d526e25c09f577744b004349d4e34dc4497268055ef6260f5e805a38c8a1960abbab35b437d3ede4617f5f54c46e71ad1815e5e5e5fbc621d64dd20cb2bf67581d649b9b079c2a1f8f8cb05fc8538b4e71534a10672b0699e5108c4226ca87ef2e0c76609b7e3edbaebd2f9ed52bc76a1dd2f3b2691ff2ee33777439158c05e6f498dd59dd488cab3bead8bf3a7ed2c0d00b40dd339a98008b56ab1b3a756c5fadeba0412cb05c79ab", 0xf5}], 0x3}, 0x4004010) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x20) socket$kcm(0x10, 0x2, 0x4) openat$cgroup_ro(r5, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) 10:43:25 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0xce, 0x26, 0x6, 0x81, 0xe4, 0x0, 0x57a1, 0x100, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1b9d3ae5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x200, 0x8, 0x6, 0x3, 0x0, 0x5, 0x16}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xf, 0x2d02f, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x0, @perf_config_ext={0x0, 0x3}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r1, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x6, 0xff, 0x8e, 0x0, 0xff, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0x6}, 0xe01, 0x3, 0x400, 0x6, 0x4, 0x6, 0x6bbd}, r1, 0x1, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 10:43:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000000000b77ca4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2d03108c309d95944a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027ada2cbdfe167754fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5613616f435366e27"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x15, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r3, &(0x7f0000000800)={&(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/10, 0xa}, {0x0}, {&(0x7f0000000540)=""/83, 0x53}, {&(0x7f00000005c0)}], 0x4}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={&(0x7f0000001600)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0x5, 0x6, "ad59af263663bf2e46ec3c9585e48704ee334753c6f03c083d03c43f9d3f0b12a2af48f2a242af744ceffabacf20a0c3dc2400daca92a691ed22cf7f6b6293", 0x37}, 0x80, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001680)="e27e287d42af43a9e6df809f3c57b529b3e494dda137d1e37516dc06879df9af39d0412a641c92d1d73e9467aa16a6db36d6b59fe6712bf448d4b63b6d16fa03801a3313a110361b270328eeed193eaf2088c1051e79fbbbdc767b64", 0x5c}, {0x0}, {&(0x7f0000001800)="bf4c08add3227e8b4922fa5daa7bd326f55cd901f8f0857bc9e93e8e93b714eff1aef1574166c34b8d93df1576f771bc7807ac493612f0c5524fd7654d1e64af8d80fffd67f38f58c4d9fe4835345706123f9c0c73b2d5d32ba0cf9caefffba9fb565e6a53f043c5de38ebb7f1a8570f9ce7995334009af9c653e5ca9ac78213863e6e58cada0055e67d0cb9798fb0bfdebfae9b6a2f66cac1b35f2cf9bf96117b31b43ebc1cf9eae80c30f9c6dd9cfe04beb67bd5e893a0eac436e931e0c61ca50ef999127f65437b887284b969a004643222", 0xd3}], 0x4, &(0x7f0000001980)=[{0x1010, 0x113, 0x1, "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"}, {0xa8, 0x105, 0x2, "a91b874bd30287e9218d6529710c97bca6a6613d2ec480aaf94d4fc606497226bdbb20ff614734327f79a585cd2c7d494931da439689b6fabeefc961c4dc9c28ae770aa83aeb5f24fbfd9755ce908a9b4d288a25c0f9aa9ba8a450bd7f9e84829ff7bfa5e0721a8c0cd4abbb00ca7d1711dcdbb30db703b6b1a1c52e1d6474145e3fda1882c766478185a2ed5c45fedfd6f2"}, {0x30, 0x0, 0x0, "a813b2124c0409f334bf25f72469ed855698ac410128f669a15df57e95269f"}, {0xe0, 0x107, 0x6, "3a697ea00ee21d61deb42e0857f50964e272556f904018731cdc03345cad9f5b739a9746c1efe97fd7dd84d5333b3c5e75cdaada9c997016a7800ddfa7124b7de98d835a2a7163b4e5f0cf3185f59aedda5522459e793d84f159191d81f6b5eaa0521e72771e7c8b3f39086cd87f7ce4cdd0718139b2146f7385b8e06718f70ab17f060098d2aad5e6306cc008ea031144807d8370b6c3e32727606c9777ceecabc8864c35f6af52cd6f98b34b7c9c37a5fff63a54fe8513f9c4e08ee8778470327b852377100bb233514c"}, {0x10, 0x0, 0x9}, {0xc0, 0x84, 0x1, "59706aca71b8b80974d4016c83c9077e0aca81a9592c431406315fb90a18d21aa56f89f533eafc956c80332bcd415c921d8e2cf1c36959d64c8bb531f0efe7f3804d8ae7d67806929fda559c62480d382132f2e0e55059144a4b93488b0cca7477ab8246285454ce369709f889acf2993041fcd8c99e9c57d4225e76fe788831b5a65855651a846e6617e6897aedeb314454ef5a102090f3dc82c56a02ef2866b3329619668d6a0fd112b9b15b70e0"}, {0x38, 0x6, 0x0, "2055ebe11791c41db2b112f973f3b1d0522fb7cde6caf541bc732c73849e2f6056904e9689"}], 0x12d0}, 0x4008001) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x15, 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="8f0b", @ANYRESHEX=r2, @ANYRES32=0x1, @ANYBLOB="b1790000000022f01b766914a812ef9d8dd763b0d16fb12de1044610d0e30aabf80bbb60ecf431227bfc967fad101514ad410390f55cb088cb3560e4134ae4112b30d4fb2799f3fa64073ce968cd59900ebbb32a71c8ce30931a028142cf23fe7184049b2d8f7e08e79316329e1a524856446f61f020778967c8e84f1a479034b855a8c5ed5b33b7a2b9399bb809265027cb0adb1c68b3a88b68612db8dc002a103f72212a2cfcddcd1c15282f30fac2a629252ec3d8aca3e96edf04def873954e6d23fef0ae175f80"], 0x0, 0x1, 0x0, &(0x7f0000000880), 0x0, 0x8, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x0, 0xfffffffc}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="183a000001000000006839313500000018000000810000000000000081000000"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x18, [], r4, 0x0, r0, 0x8, &(0x7f0000000180)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x6, 0x7fff}, 0x10, 0x14e43, r0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000400)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000002cc0)="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", 0x1000}, {&(0x7f00000005c0)="71538e75afa92a5ac8da393fe5505c31658a7a4b74183995e22aa618c437107ed655d96df7ad4b4083fedbc59a4e21c4e2107d0c1084a5f234cb30a0381dd50a522f15a2039c20080ad1eca2075e3e0202da6ee04a74eaba8745d34285f17cd672997504", 0x64}, {&(0x7f0000000700)="686d1a3d447258dd54984a7b07b16bd16f6a1661f31a661e2f96040830d7147cad4b6229c19fd6b9ceb61271c25d80d528722a887b7aed0ff2d2672c6fee69313787f8adbd80b9932bc8df92505b665e0500f7ed365c060e7694f40177a59878ea291595bd161fd403170d03b329353f83519ccfd583cd4ac4bbc46a76e42ba2509767f2545c2cc526a4bec952da31141bfaa8c4431ce386298e31df1b25ee457c2292814684a17a70ffb95ee54fa6e5e3cbc6811b1a489d4b6c9efe6453b9", 0xbf}, {&(0x7f0000000640)="353739c39fae11fea22f67fe0d8014999d4e97d67eb300746f53e8b6ef03d7b5a39a4659500b870f2c2f26014f6cf2a47f70936315855e0d66157bb7f7e27b69e77ff87c06bf880a4e416e67d014a97e005fe1a7976e9c2bc28640fc5814dc2662e3cf410a84fe7527cede2670e75453faf37baf932f382fef71a4", 0x7b}, {&(0x7f00000009c0)="e426726a964b63cf2ad467007a6b8536fe14a915254e396f70fc0368ff7c4b2d423cb5a5c90cbe1e5e4e67d54a51d61a49d232c3844ff8995c1c324cdc7b76e8484cbef0462ab69e0c1fd1241449106f8d4a2dea58a8781db0c8bc71339b9516c55e8e4263f2bb021ce0bed0ea48edb8d95ccf576b15189b", 0x78}, {&(0x7f0000000a40)="d18994adc4de1dac16d279a5bb32160b338b03c0825a1b26a055a5e6c2620d043b867fdad74cfcf81003f8d9d97132f565f8d32a4844e9de5020642ab47ddb9ea2decf2ba935cdddbe56e3bf47ebe988b28a93f08cc4a510ff442f8d8496dde4bb381cb21098a75ac5fa2fc85c51aca9cf96c5a14b48a756021bed1614d72d8acad27b4778f126409cfbd9ed9532139dd0bb19524c0029fab4ef87c83a42c44a6b855e2aeea41852ee877e2c8d08bb770b196a4eba98589ea9c02f2beeb4635697ac5fcd8366abfcf4635a08c74f6f8df4a95d509e5b72d5396b343aa970734c40127d7b47f785f7ea6a123ba4e6905a0dcd9afa", 0xf4}, {&(0x7f0000003cc0)="4cc59f6a01319710e2367683c1d7e2eef18d6d8aea1bb2e944a8fabfd331157bed829aa0c46a76f7818218b7a6101ac10d7bfc816a0c6621d65715b794f6d1f5c13b2ce67e0267a311108ae718a66ad66b24d4c1de9bb4363983f285b50f75fb4ef9d89e810bb389e7ec06430b7907fadd49c3e3de9e83390c4cba469cc7aa35f6f19c78e3c8d1c0ff918585c97901ec429d5c6cf89e24045cb1cb21e73a1c7097d300115f4ba399281887b3fcceb6e7a9f331f64751449005b9d35672d36ca47734951fecc8b9ca41b807727e2ae1fa3b6deacab42963dc3135be1c4621d7619f77a3f68a40f63fe0325c3bd634c5cddd6c85ce03647ed774c7ab98b4795ba19a1d39a381aca0e9f8598a18c83cd7cc6215d25e88607ffee52d874d9e0aaa15b275dc66244637e436212370a81c7ed36c33ad503ed08a481c95cb2826345b47ab6523759f1ad423920af3aace5a556038252de7e89ae32673fc58789ff1033a2ed739ed5cbbdba907c3179f49942d221121737e5ab422bfbc73f0c6c665942e9b32efa9a640ac887493cb951de9c4a246f9ea755154fac626f864b0cd0e63df3c62018721757ac3a73b81f7cb1c07fa2eedb7c0594a352b4bb3ac7740c174c6e7ed22be7bdd2e284c3ed685660a7bc66a71645d7b3e756399d77ea9bdc7d238fd575a01df8c57eea603b00695374718fd9b51918cbc53940f9c4caf88d65ec081cdf34d084628c943fa25d6875891ae8f229b6631896718f411c4d8d2609576752345fd4c3dc3d696928c54d105b6a60915d0e42d74b5c5d9e07e730f038e530dd767e7faae44d6882e13476f1eb9533216785f1a85aa2f305fa4ed45e517a125d78f2f187fabc65cea7f1a5082e0f4c79b6224080fa51f510282ebd15f101aa4abc137e8d1aba341d52a97d7e026a2a998b359b60c6183df8a4b608befdf85dd72df6978b8f80cd6b1df7d5738e5cf031124e022d5acb44699c03706401856f4078c39cc0cd41c1752f7b7f147bb5110aad0005dff173b740785734d114071b806e947254dff75f41f5d4723beb314d55ac453a00390b4a071259840b2a8deecfdacb1dd2f557cad964f487d3ebd07b3b3c33a9f4dd72e82165098aaf4fd09e22441882eeb54a8d1fc844202b45bd1e360edfa27b01af50b55afd276a866561ead0c5a2524b396f7361b54a8d5d06bbf92a66b4c7886b99d34c7c8c0cbbf54706cbafa0bbb6fa389ba776c2a1cb27ab7f7351890987e91f3e3371d24fa97926aa402866a40f3db4074722b074f327c4e51fcff087219c7390dfd51cb3228d208cd0e53748b2ff38dd23519bae14f17aa0b5ac8045bdf6c082f297f6f5a7313a63dfe819bfe7fb3775e390acb346329786785e6edeecc908f0818be1c86765783ff54774109878cce409ca25c11b3866aa37b3a9b2013256e59d02b55879df076d7e1e5c81bc637f02169f0b548acd6cca3bd06fb125aa130590d8f09f105a4f5d6713e18cd75236d589bb7a225bb677a4682bdc6a44eee804fa5410ad4ec58283e62cc867e9ec0f9bb5c440abec163f16f3e991779b8c23243e5a42a07955238b3e0afb17441c9b4c20b4f2052794e770cd3eb8473d364b54d924acdc093279dfcf58256536e15237f370822dba1a0a83b8830fa2005cdbbbee8822e96a34053b539f6ae4d49a2f64d546d6f85855be8802d28d81fbb605332c07affd28275ef3a3b7248b0213b56874979024f4f3baf08610790411dd0b6fa4a0b69dc4e07d5399f6eb798920e65ba9fef9f432820ef37590a83a28c67161aa028923c9691f94a0cf3f3932dead74ed627643a56a1029ab804bb74cf0dd1b1586f31cd9fa0de58dc8912cf2f72f32810ffd7c443154fc6d6ce3d2f09ea2bf2cbe9c9e396746e648da70ac519420dde96c900bee9c2b3ed9103d016333e321e549df7b29dad619e201bc86df66658828b62e3e80f4905fbed7ffc88a3c4df045ab5431e5b5c73b99401d6d81ca560399095fe289176888bf61c3270487a6bd352aeb18831bf4db496ae55adb6fd03d7139157ff0163d3f920856e3406e6d6be1515392edaf6c8a27a39e448c2441bca9eeb97b14d3a6d2453cb0bc741141e8ea56e7499e1badfb18ecc48841c5e452826515a9c589c59d138a7e1d060cc1c630b6b22c81530eefd8acd96b3961a394b335b0ae154419d5312104fd2ff351900ce4582d74efcde011c53023a28476b0abb24a394f61708643fca78df60bf7b0ce62d854e1cc615a33d17d8c4bbd82ac89528fa7c690117ea9f29c81eeb879cde0aec509eae5f9995d25a1e974e23609b0f09e5a38969511fa41c2e230e26bf66129454e88d041f773a064d72ac101d7bbcfddaff86d6a2f5775ba625c69cf4067b9a6aeb81bab5eb587c9ad0314136c7185d6c72ec232f8c4dad270d70e940e87b3e99ed513a17b3a8d2fab0fdbaa9e20d3667b37c51029b8efeacb8ac7791ae146cab2ad9ea3662a6a91f7adc65945697c74a153a89f568e289ed4d51d81d2dab54e8fedcac5292c7e7f42a73561970d07af0a723feb11b2662ed5114e94cfac6332d8c57437cd8c65ac1710e56bd637ad095d113fd054008ac95200bde42b6152500f29ccb50a7d3f6620bedc6791bfc8570ae6e0bfd6eaec1ba652bd2f2cbf12765910e634b23dd92bdf608c2d672056e27a63fb1fa52998ecfeea41fd4b80b41d6854468c12ea8b7ec5e96024ed065e95997fedccaf5467736565cd703e86485e07173f43a2f9d8220bf67d47b8bcf7b5853ad35a747ee2893ce0f64608a640f10091f4dc24fa8161a1d74c86bcc4b5e26a83657360533a55b9d75dcbf04975154c20fef0b979d65d7c85d0db1214313943ca161762d7fd81967f44738e60449507bd5873e8b163737a34b55b030bf0254ea62afa57317361bfb114a142f860aa8cb9eeca12b540aabaf962fb4ebe55ee47ac6c467cfa3d12102852ce562d1ee69778bf2af940c5031b27e5007680870c1598ff69c894fb4c7c2d7092984861e4e86de5c09883c4475517f651e2627fb08b9d2abb65e342d65bd2c22c3a4b8874676a31eb216a69cc8f835102990ddafd6cd9c4dcc00f821964c1d110e35fdeb38755e137f070d1e3cf22f879f98115e024a738adeda5965a00c4704b285781f1907b347ca7aa20dc0e1f16f006f934ab29972706c666bd63a2944332f7d61a047b3ac55ce700b801707ae92577c027150da99b1e582f2438a9d6552132cbbaefe16f7574dceaa19a94ba92a0f504470bb3c9f04138c383d45a78c8c3d2c6e58efa52479634e4512e718b5bb2c2266edbd251da1882f2a01c2572728ddc8579088bd65fd270e78c34cfe671a837c2a1b04a301805a921dfa9e828a9b7eb2bdf06f9e05e189647143df3a19f17afafe77c671848f782feb2996893bcb60e55954885ffc4e847db9f59e7313e9853d744d595974a85fbac33bbcd4d777c63fb5dea17299edf4a0f75b2c8413962c0abb6e99a7815c822dc9c88468c4215391bf76ef10aebfaebc6c165ca9ce1d76b7f3a0c659b8ae99640872fb6400c6280bb06acff702349f151e5734d02b92049567bb37458f774b14e841d774dfb27abb02e3e3c4cfd3e182041303f272e0dde3a71401ab4b9e9e3bf73de7b9af0ab57360547adb896154bba3535bb96ff858898b940025fc5b7e97f4a1b05cf575c0c373bab0cd152838259402c91f64d84921dceccd2a1fdb2ba6e7922a4046a00188c57a97da2b3f0b70c9549de9d73bcb3db511dad14eab55a19a8c3ef1842d210105a742645e25bbcc3a96d92db9efb746433dcf4f24641e284fdbf824a0f84c572cddc4e44b233c6c0bf4ed3b24dfe0ceb07737316936774354bf1e048e3c1bb32809f478048ae4be723e1904cee3487a8cc830c2bc641de3e9d2d388cc91c22f3f3a1669786ac43f00d16a31752a5606ba86376c44cf359736b5a452e23ac801809f3196580f7f5833253306fb7f4a8c1a042d564eadad3ae8a51f4bf624665603c11bb5f316194149b71ed929af7a48be12eeec4cf5c8bf92dd7c9fed9f75ba29d248ad7bcbcc89180ba95eee4df2c235c495497ffaab2b691ea02f71780505cfda03c4816caad5c091ded46b55f145f981b636de3fcc44ae0ffb2a7515673a95a5b7ff4bb1fa9ab382a5f4adb15087eec2cc5f06e655e6cefced015596b80ed7cbfb354c4b7396eb9bd9603e247577723081c565a6b65966a97777d6a2919dbf20153c13f29ae88734fa37f509371a2aef7a78077cbacfe809c755d02ec8a1cf14282c1140e1d7d98846e77251cf367c98938a11d725887abda542a93c6a0ce45cf9d05a396f2cf26339b7e80f44836f1a46b2f2da3c4821b78ef8284e100a030a15db16fd691a51444fee696cdc5af6c91ad3638c7a21b3451c1f9f51bb2bb38e0af021eb0be617c7ada832f134dc756017d824c6dfb5cbef7f88116908f4a51888641d607cb03f6d1012104f5cac1ad1864e6320a8a112a84a8ddf21c95199735c409832fb6f9809c86b22ce9ef2cf96cbb45ac949ee3c63de9a6a6d74c4419f8fe2883e0ceae9971c52d99fb894fba4f61b1178f15a2916dc20003fac3af10a0bac0571177fae04924fb3a2e047af99f164e868933575c6267f65160a3cc16d54d99ec349f466c236804487750bdf9e634c912f6930b2d1ace6dfbfa9fb14417ddfae4d43307d67f8ca21890b1a831c8e6306d27dc4ec1067c7f403c26d8c64924a3dd799af863bbb5cdc70c99cd233cdd14033e053ed24cc1b7f2b9b1c940d33933e28cb7af31e769149f65876b1eafa4fbf5682429bbb1990e2faf3b57ca6f770e7a41e12dafff67b085bf523f8d36fd711cb9b64565fb8073776a65f6e358679647c61f2583181733d596a87648760a93560f28d4d15a9b50a9888c8c51743467f265361f9e5c2cce85c30a988d7e80edc336a760889c78ecbdfa5886ffe697787bb4db2ec07eb4875f285a5bca741e9ebd2b6c58eaa2e08651adc75ec66993c16e20346b71bbad330b59df8ff8ecc5ac0f4aa17f154c38b17fd954cd7dbd4b09704c654cc8c31ea0a55361b2c9507e38564a7a9d9f4dfce6db327ca3a9959a155a1bb04f8e6485dd12c1ded5c07dd9ac7f7a781b84d908b8ba41298b1fa60de12220bb9db330b3f6d4e6218b52897446a63b04637996020ceb3023cd2abbb55882f8375a5d573029f277d62cfc358e94b24ec40ca68f81fca1866f82d0eaf85d47be6eca9a54d227313d19d298909ea05de9d1437745021c5f8841d166e78819441460955fabddba73f75fd29ddef680c5fdc1f51796dd335f050d5c2113b066f59e4aae3199bd7de288cbf59f54ccc97305d605a3695ca693f431e1818e7d91ce6424ecf571551d6030dac0cb71bf3065fd03faa95b62540a479df988f705599ccde93af0ea69c2acf9190f0cdf6e528895ef06aa8ac322ab78f272537420c559ce456ad6c4492714dfad7642cfd410ae9d630cb1f65ad73db69df5ab0e07c5d10ec0d43eeced51300b0f1361547f10e7b53bd8b881aebfe164a765a33074692ad932eae2f6381aad9ce8659610fc12806f36f860d9d6705629409c7610e96c0e4d3727b86c5d49093b5382cfae0f0b9b5cfd31175c1cd4e0f2f65aa5c1c4712d1599133ae069a171d6e360711be37d81783e1c56e8ba0d59af4f2a3204dd60c2b71b61e47f5752f2b1449a932e84dd10bbd3a099c20d34e8487faf4e06fb148f922b591dcaad223d3c7a7a679c21d390e748f63780d20ea5ecbd2c350fd9a1a5a", 0x1000}, {&(0x7f0000000480)="6c629e81714e02b6809e4d890342e71c769c727bcf57018f5a447da1753b4af755f02224", 0x24}], 0x8, &(0x7f0000000bc0)=[{0xc0, 0x10e, 0xdc, "ad4dc3e73dfd6914240d308e4b85f2966311d3696d270ba0700728de610779e5d2a84c87cd0bc5def5d5d01f4abc7324403432760b61168caa3a576d228dfed135d2a4091fb3026462e30bec56ce6a6e94234ff110a4fbd58e67668bc00c125079a22c67338cd9f212c46eab061cb52f1bb028e58d42a186abc218912a93cfd44d1a5a41e2c26647675b8d29b739702ac753fdc3b5fc0999fbf96b3c1f1767c08e9524425758b8bdc8"}], 0xc0}, 0x20004081) r5 = gettid() r6 = socket$kcm(0x2b, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r6, 0x6, 0x17, &(0x7f0000000200)=r7, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000840)={r5, r7, 0x0, 0x2, &(0x7f00000007c0)='+\x00'}, 0x30) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 10:43:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) close(r0) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) [ 825.337215][T25651] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 825.376615][T25651] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 10:43:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=[{0x60, 0x109, 0xcf, "e41b00ac5e69ed57592144fb1fbf2ebcf8cc2055d83134a2879ba060fe2205595dfa57e1ef59a1360ca911503e5f8adf00e6a92ac245334cbf256697389cd77a302c56a0b9582b23c79dedcb4a056da4"}, {0x68, 0x117, 0x8, "a1ff28d42d91494727729aab332d399d7f022d9b279344ceb7e556203318c92eb62cd37cdec3b3277921920001c8edccc34cb53678ca54c7c31bf628472ed294ea1e95c9200ea507be143adeae5c716c91015fcb"}], 0xc8}, 0x4010) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1f) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x20, 0x23, 0xfc, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0xf}, 0x8408, 0x2, 0x1, 0x9, 0x5, 0x8, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3]}}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/262, 0x106}, 0x10001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 10:43:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r3}, 0x10) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000007c0)={'ipvlan1'}, 0xa) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000500)=r3, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x6, 0x10}, 0xc) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x20000811) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) [ 825.457464][T25651] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 10:43:25 executing program 2: socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x6, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{}, {&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000200)=""/131, 0x83}], 0x3, &(0x7f0000000780)=""/4096, 0x1000}, 0x10040) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='l\xa5\x92\xfe\xa5o\x00\xd6Q\xb9Y\xa9\xc87,\x00\xd2h\x04\x13s\xfa\xea\vJ\xca\xa9\x00\x00\x00\r\x00\x00\xe3H\xe6\xfaYD\xe7b\xef\xc4\x99\xf4\x9c\x0e!\x8e\xb1\xd9\x11O\xfa\xb2\x11\x1e\xd6\xe4[\xba\xc9x\xab\'\xdc\xfe\t.\xd75\xcc#\x88\x9c)\xf8\xfe\xe0\x8f\x85\x9d\x7f\x84\x15w\xb2dt\xc2\xc1\xad\x90\x11\xc2\xe5e\xe4\xdc}v\xb8c\xd5|Z\x87\x82\xf7O}3L-\x1eT\xaf-}\x00\x8b1\xcbSYI\xf2\b\xc2\xbf\x9b\xda\xaf\xaa\x1d\v\x1e&*\x17\xad\x977$\x90\xd7&/\xa8&:|\x10\x05\t,m\x8e\xae\x8c\x8f+\xd6\xef\xbbm\b\x89A}!EC\xa0,\x15\x87:&\xabx\x01\xea\x97\xe6\x10Ls\xc0\x9b\x0e\x17\x1eo\xa8\xb8\x0e\xcd\xee\x8cr\xbf\x80\x14!\xf3\xe8r\x01c\t:u\xbdc\xb9\xafU\xb7\xe7{\n-\xa5\xda\x1ab\xcb\x8b=\x8a\xac\xa1\xe1\xb0\x94') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair(0x1f, 0x2, 0x7, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000400)={&(0x7f00000001c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001000)="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", 0x8f4}, {&(0x7f00000002c0)}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x87, 0x0, 0x3, 0xab, 0x0, 0x80000001, 0x60, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000280), 0xe}, 0x40, 0x9, 0x0, 0x0, 0x4, 0x8000, 0x9c3}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x2f5530}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@ax25={{}, [@rose, @bcast, @default, @bcast, @netrom, @rose, @default, @default]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000000800)=""/222, 0xde}, {&(0x7f0000000900)=""/107, 0x6b}], 0x3, &(0x7f0000000980)=""/138, 0x8a}, 0x2040) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x20008004) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:43:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e1f, 0x8000000001}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0x3, 0x1, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @exit, @jmp={0x5, 0x1, 0x6, 0xa, 0x4, 0xfffffffffffffff8, 0x8}, @ldst={0x3, 0x1, 0x6, 0x8, 0x4, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffff}, @jmp={0x5, 0x0, 0x6, 0x5, 0xa, 0x0, 0x1}, @jmp={0x5, 0x1, 0x3, 0x7, 0x4, 0xfffffffffffffffc, 0x8}], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xf, 0x5, 0x101}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x13, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x79, &(0x7f0000000080)=""/121, 0x41000, 0x6, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0x10, 0xe3, 0x53}, 0x10, 0xffffffffffffffff, r1}, 0x78) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xe30b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r2}, 0x10) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000007c0)={'ipvlan1'}, 0xa) bpf$MAP_CREATE(0x2, &(0x7f0000000480)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, r2, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0xffffffffffffffff, 0x40000}, 0x40) 10:43:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 10:43:26 executing program 0: close(0xffffffffffffffff) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000001080)={0x1, 0x70, 0x0, 0x3, 0x91, 0x0, 0x0, 0x8, 0x4412, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x902, 0x0, @perf_bp={&(0x7f0000000640)}, 0x0, 0x0, 0x4, 0x0, 0x2, 0x40000000, 0x80}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) recvmsg(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/170, 0xaa}, {&(0x7f0000000480)=""/37, 0x25}, {&(0x7f0000001880)=""/4086, 0xff6}, {&(0x7f0000001340)=""/164, 0xa4}, {0x0}, {&(0x7f0000000bc0)=""/117, 0x75}], 0x6}, 0x2102) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x9, 0x9e, 0x2, 0x6, 0x0, 0x7, 0x0, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xee7, 0x7}, 0x0, 0x7, 0x2, 0x9, 0x0, 0xffff8001, 0xff}, 0x0, 0x0, r2, 0xc) unlink(&(0x7f00000003c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2, &(0x7f0000004200)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000880)={&(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, 0x0}, 0x10062) sendmsg$inet(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000540)='{', 0x1}, {&(0x7f0000000e40)="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", 0x115}, {&(0x7f0000000340)="9c9a4cd5220fea331620ec2bf8ad0abc2cc8a00000000000000009", 0x1b}], 0x3, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}], 0x20}, 0x36959bf07325a3bf) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff0a, 0x0}, 0x20004850) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000180)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9.\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda=C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, 0x8000) 10:43:26 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={0xffffffffffffffff, r0, 0xd}, 0x10) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xa1, 0x80000001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008, 0x0, @perf_bp={&(0x7f0000000380), 0xa}, 0x0, 0x0, 0x0, 0x1, 0x41}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x248000009, 0x20a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x5, @perf_config_ext={0x8, 0x7}, 0x401, 0x0, 0x1, 0x0, 0x0, 0x80, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x20}, 0x10) perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, r4, 0x14, 0x6, r5}, 0x14) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[], 0x33) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x372) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x800008001) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x14884}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x12000005f) 10:43:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000009c0)=@ipx={0x4, 0x8, 0x0, "d213287e829c"}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2eb, &(0x7f00000003c0)='nr0\x01\x00`\xa1\x9e\xf9\xcc\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80l\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\x0ec\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\x00\x00\x00\x00\x99\x7f\xa4\x16ko\x8d\xcemtV\xcaPLE\xf3e=37N2\xc6\xb8\x03\xb0\x13\x98\'\x06\x15\xc9K%=\xc6\xc6tx$\xe0\x19U\xd8\x05\x14\xcf\xb0>\x8f\xadQ\x96n40u\xca\xca\x9f\x04\xe1\xca\x1f\x9dT\xc5\x00\x00\x00\x00\x00\x00'}, 0x30) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000a980)={&(0x7f000000a780)=@can={0x1d, 0x0}, 0x80, &(0x7f000000a880)=[{0x0}], 0x1}, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000a40)=@isdn={0x22, 0x8, 0x8, 0x7}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000380)="78a839b6d912fe3a9548f401e2b3be1fa1f11d78", 0x14}, {&(0x7f0000000b80)="6ae17ecb17cd338a76ca24839725c6f394374f8d00e16948d8c103cf3abae3136749850c39948098b841a44055725ff1f3d1edd8bd8831c6d5025fd3a077a01cbe167f3f960935dd0d47eee4b3be8b33e16ac88ca83eeecb093fa5aaf5a5707c3b6bc933c30f79de9945ac6063e96f331273c9146b5e8632c0587a3177714b60cd06d371be331bf46643dec5d39c6314f99d9954083293ff96051cf924a3006975c49f8ad687792f1980f67f9237f34d67e15324eac3ed4c3048d10429b800ddcd503d6677e04846e67d050027d3ae6e4881ce2c5245db6c292ff586e9b5d38d37a7", 0xe2}, {&(0x7f0000000c80)="242b78618901bd86c1e44f41c113b548b9f26890f06fb3bfc6a5f8fad7d6ae0518d8ab6c84a49a07ec61cce3e5948c53ae5159737ae53938ce090d1e95c006d0f1e7b552bc753b3f4ab2c613336c", 0x4e}, {&(0x7f0000000d00)="185367bdf777667bfccb974e9360972081752f371fb09d83eaeda809aaa0b2c0df4215af1b4da21e36f25636205fa0588ef98db2170bfdba863445633d4b1b352e329c6177ea28dbb219668b702cc768ddcc42fc4728c456dcabb203a906bd7df97e4a285349f3ece8993a98ca2fb3d644e90856c103621a7f6aba89ae2e9506aa62e6aeca62729880a68bb03c8994481fe0894278b0c0b5d30cefea088dc8de20d8295cc2614c4ada33c55e408b5a5ddad73c9ddad91604", 0xb8}], 0x4, &(0x7f0000000dc0)=[{0x90, 0x107, 0x8000, "b96911479022f6a4eb455144e0c93cc8fdba2e66b5210ee0fd302d969f516e741f2a00af8d0876bd758d3217462a3c67be69318d916b316af4263c983a49f8b5a7581ed898a62625610d2ccc0ff6ad5079793760e04394424adea016215497eebe6654ce26d5c16de54a560d3933b3726812cb2aa6c3204009a167"}], 0x90}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x35, 0x0, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c000000000000000000000007000000440c3e937f00000100000002440c0001ac141421000000008303c500000000001c000000000000000000000008000000", @ANYRES32=r1, @ANYBLOB="000058d46af981bbfe030000140000000000000000000000010000000000000000000000e69fa781c122a4665f94baa02af9e8df77258ca3feb4644e3b34bb4bb3b50fd47af88e18abef1f7daae2c70fda3b89c5e5f66325b7d228ed360fee4ef285d22dfed4189abd8ceca57be76085d7eec45b893f0117369200ff55385b457efa196e3b37d2952da7995e82de78aede673dfea678ad7867e58dab62b991491a9e89c4f524c265ff8aec6283e028808d94f1236d9077be6e340c748908e3709da07185424826df8918ccba99b3a964fe9e3e512da3c5e900d9f109d870c0a952ed1611f1910df3427115ba87d51cbdea119fa3f94d761f1b2333cfd3d2ac9466a598a56c52019c338fcf91e096fed9387be263603a94f0011c73b0df6ccc4efff02e76e8c7f02cd571fd73032b42de3366c3d9"], 0x68}, 0x4041041) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0004000000000000ac76478a0465a4aa48c8eb06399ed645b5fdc4317c6a58bf13cbe37c02edb4863777e395810b36fcabefeac70305ee8e0266d0e94d784ab0b1bb3a6ba4ea53e7a3cd3f5df8fa023d38775a7f4af816a9aad82e9d823b63eecbb2c5"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000004100000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000019180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYRES32], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0x41, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@generic={0x25, 0x9, 0x7, 0x7}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7ff}, @alu={0x2, 0x0, 0x9, 0x9, 0x9, 0xfffffffffffffff4}]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xb, &(0x7f00000002c0)=""/11, 0x41100, 0x5, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1000001, 0xe, 0x4, 0x1321e}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1838000002000000000000f7ff40000054632eb4f92fb2cfa2cfe7a064739bc232423f10f35a06c6380d07077f20ca030224726da2a24d28ae00b6a8d396bbd583bc513d0fe444a8930f2d4ce2cc921955c5a8e81a7be0380474ef220b15a112c25cc7c0e3d3861c072196feaf5fd3d05eb349bdee5c70dc5997fe7c176e78857cd3acaca3784132e029f3f06e07d0f39bb50cb991387599"], &(0x7f00000002c0)='GPL\x00', 0x10001, 0x51, &(0x7f0000000300)=""/81, 0x41000, 0x10, [], r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0x10, 0x2, 0x5a1}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 10:43:27 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x0, 0x800000200, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0xa00) socket$kcm(0x10, 0x0, 0x0) 10:43:27 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x40, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x4, 0x70, 0xad, 0x0, 0x80, 0x4, 0x0, 0x3, 0x20922, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x5}, 0x200, 0x0, 0x7, 0x1, 0x2, 0x4, 0x4}, 0xffffffffffffffff, 0x0, r0, 0x749bebe620d52a4c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x0, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180022c50000000000000001000000099500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110}], 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) socketpair(0x2b, 0x6, 0x2, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044) recvmsg(r4, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)=""/204, 0xcc}, {&(0x7f0000000540)=""/119, 0x77}, {&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000680)=""/208, 0xd0}, {&(0x7f0000000800)=""/239, 0xef}], 0x5, &(0x7f0000000980)=""/183, 0xb7}, 0x40012100) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:43:27 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x7, 0x7, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xd6000000}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @generic={0x3, 0x1, 0x8, 0xfff, 0x1}]}, &(0x7f00000006c0)='GPL\x00', 0x8, 0x70, &(0x7f0000000700)=""/112, 0x40f00, 0x1, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x1, 0x5, 0xffff0000}, 0x10, 0x0, r0}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000880)={0xffffffffffffffff, r2}) 10:43:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1f2b, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, &(0x7f00000003c0), &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x6, 0x3f, 0x0, 0x0, 0x2, 0x1004, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_config_ext={0x0, 0x40}, 0x400, 0x3, 0x9, 0x3, 0x28a1, 0x6, 0x380}, r4, 0xffffffffffffffff, r0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="00637075202b637075202d7069647320a1819c5412f2d0f1fdbdd053b33d0ad0f96721ce35c7640ad2e923fef4cd095e9729838cd70cfa8a7241e88badca04a31d7f31ccfa254069b003ecdbf7b53cbf977c7dbbc813367e106082d11214ac334fd4b2a51d859f614a723685"], 0x10) 10:43:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000540), 0xfd9a) socket$kcm(0xa, 0x6, 0x0) socketpair(0x1e, 0xa, 0x3f, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000029140)) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0xa, 0x401, 0x0, 0x1a9, 0x10, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x20}, 0xc) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1, 0x0, 0x98650000}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) sendmsg$kcm(r2, 0x0, 0x800) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000840)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002fc0)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={&(0x7f0000000240)="24ed743c626a13c00afb1c3ac28ec4f4d8cc5f970d46805d5e58e5ce85203f7355a9ef34ed9fe2bf29d4e2af5b7de85b00385a734bf3bd16e8d200fe2cb52d1bea9e3eeead1553fa1172db5014087f5e2e5cc5b326b43406fd3ab9ae0137bceeeb16e3ddcfcadc9f47cfb29fb2ec7e65372223af08fadc2b3ef7af2635f636a94320bcd3db8c8d92bb33158663019c6e93464fd8479c80a74b04408a69e04c57b74870bb0d9ffa310f82272ecbce3d8bf222d37b20e6c06340caf15206007b2ec1bfe6f96d8ed5c4dcb6553e5528e94001dac50ad7dd8e97f4775c32b6c8331568da9696b4e594621edbdf4a7b13ebc7", &(0x7f0000000940)=""/4096, &(0x7f00000003c0)="994dffb5483c1d10064de221eaeba1ef16588097a2bbd976270e997372316385bdec3a5f1c2780d26223e45738ad08e10dc5cee583b6853880c10befbebe6d7a7ebe8b", &(0x7f0000001940)="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", 0xfffffff9, 0xffffffffffffffff, 0x4}, 0x38) [ 828.310562][T25790] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:43:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r1}, 0x10) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000007c0)={'ipvlan1'}, 0xa) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40286608, &(0x7f0000000040)=0x10) close(r3) 10:43:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000400000095000000000000001839000001000000000000000000000018280000", @ANYRES32=r1, @ANYBLOB="00000000090000008500000091000000d2310800fcffffff4d3a0800fcff20ffffcf330800ffff85100000fcffffff950000000000000036de"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='block_bio_queue\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r3}, 0x10) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000007c0)={'ipvlan1'}, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="a014d07f"}, {&(0x7f00000002c0)="5161f69c036896e08bbd60d3d62a99b1d08a6558bb5da0d003a1ec18a2bce9589752c1d4e6b3e90fb9ef478dd83f1bd6d3a88bdf8468334ca67d992de1632a7ee7984681a9bc83365628ebc3ae346b43ba8f464ad19e79d0644f18ad04b635a1"}, {&(0x7f0000000380)="2a9c3c8f71bb74c37dca8eca8a08ff41640b80728bc63112606a86f14343d77530828ca2374343efcad145b3c5a811d668ffb1a9bfedb2db78684f933307a468adcf2a52156d912b34e4368f07f067fad3bc7751b12c9e23f691cb28259dcd962061b4fd1e37c62294908d0669b1a60215aa0613fb24e48855ffb112e8683a6d5f24d5eb790a"}, {&(0x7f0000000440)="7554a77b8ea8493c1401bca6f80ff3f643abc03f7603f3cc253ee812ce70d2be60246972fb9c10b6c05e9032330a55f23d19282ccab6ac036a6586e2535e251a06fb0413a508fee3980edc9d3429fc632831f73a098805f35861a35376694bc463922c26883e4101b26c583bdb6349fb847d811dd8aa2f70fbb10680f6b37798e6e5e5616789ada5764afca72ed499a6f755621aabec541fd40381bcf6c583531cc9c2f0117bed1fd4d6af88fc08ba1228668ca0f7cf6f4191559e1652bee0bb800bbeae214c03415d25b971d6f7f3f4dd4fa4149e8d5be2d42db03ffa8cace7"}, {&(0x7f0000000740)="df92ba3847d0b4df3b2da06305610157d3a69d0ee1f51ce458deb6c99909aad1e43276a4a1ebb7db006499580f003066468739ef4203b200eb7fcabd1bfd9168c87ccbcd3b74ad129740d7da3b35becaea01ced0aaeb654abb4b8cc60a9e1e06456264bffe041423bb6efc4ecee6b3844b85b31515540d2980"}, {&(0x7f0000000800)="5b61253a3b0ddd4ad39ddb8ea8f48b3acae011f37d877fdb4469494ce4f93c361f251d2f51a83d03ebcd9c810a22e3cb1955cf3d7cb3285e9359605ab696756171e6122c35c337ccd888084f27398ff364b64647a98857fc96db580d06b0"}, {&(0x7f000001a740)="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"}, {&(0x7f000001b740)="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"}], 0x0, 0x0, 0x0, 0x5865}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x1, @perf_config_ext={0x1000000001, 0x100000001}, 0x580, 0x0, 0x403, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xdeffffffffffffff, 0xffffffffffffffff, 0x1) close(r4) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000940)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)=""/168, 0xa8}, {&(0x7f00000005c0)=""/78, 0x4e}], 0x2, &(0x7f00000009c0)=""/210, 0xd2}, 0x2000) 10:43:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xd1, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x14, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f00000005c0)) [ 828.597460][ T234] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 10:43:28 executing program 2: getpid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x1, &(0x7f0000000ac0)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x68, &(0x7f0000000440)=""/104, 0x41000, 0x0, [], 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xa, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}, {&(0x7f0000000140)}], 0x2}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x40, 0x84, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1850, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x2000000003, 0x2, &(0x7f0000000a80)) 10:43:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0, 0x32, &(0x7f00000004c0), &(0x7f0000000000)=""/50, 0x7fffffff, 0x0, 0x0, 0xf00, 0x0, &(0x7f0000000600)="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", 0x0, 0x4c}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000040)=@raw=[@alu={0x7, 0x0, 0x9, 0xb, 0x5, 0x4, 0x8}, @call={0x85, 0x0, 0x0, 0x5c}, @call={0x85, 0x0, 0x0, 0x6b}, @alu={0x4, 0x0, 0x6, 0xb, 0x9, 0x20, 0x8}, @jmp={0x5, 0x1, 0x4, 0xa, 0x0, 0x50, 0x4}, @alu={0x4, 0x1, 0x1, 0x6, 0x6, 0xfffffffffffffff0, 0x4}, @jmp={0x5, 0x0, 0x8, 0x0, 0x9, 0xfffffffffffffff0, 0x4}, @ldst={0x2, 0x3, 0x2, 0x1, 0xb, 0x40, 0xfffffffffffffff0}], &(0x7f0000000180)='GPL\x00', 0x3ff, 0x65, &(0x7f00000002c0)=""/101, 0x41000, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x2, 0x0, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001bc0)={0xfffffffffffffffe, 0x4, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x5, 0x9c, 0x1, 0x6, 0x0, 0x0, 0x4820, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x10804, 0x9b, 0xfffffff7, 0xd, 0x4, 0x4, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 829.109303][T25790] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 829.117792][T25787] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 829.139037][T25809] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:43:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x11, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2404c040) [ 829.192315][T25801] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 829.193250][T25809] @þ: Device ipvlan1 failed to register rx_handler [ 829.250107][ T35] audit: type=1804 audit(1614941009.132:110): pid=25817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir446329743/syzkaller.uwINPq/371/memory.events" dev="sda1" ino=14203 res=1 errno=0 10:43:29 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r2}, 0x38) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000004c0), &(0x7f00000004c0)="d6b0f89b4612eb0f363eb145d947f80500000000000000b42d9010956e2f", 0x3, r2}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0xa, 0x7, 0x0, &(0x7f00000008c0)='syzkaller\x00', 0x3, 0xcd, &(0x7f0000002140)=""/205, 0x41100, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x4, 0x9, 0x9}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x53, &(0x7f0000000180)=""/83, 0x0, 0x0, [], 0x0, 0x18, r2, 0x8, &(0x7f00000002c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x1, 0x7f2, 0x9}, 0x10, 0x0, r0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002100)={0x1a, 0x0, 0x6, 0x7fff, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x5}, 0x40) close(r2) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8940, &(0x7f0000000040)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x2, 0x0, {0xa, 0x4e22, 0x0, @mcast2, 0x8}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000340)="ec2bcb0b97e6084fadcff9c5e2e6d6d8d485051e5a0315", 0x17}, {&(0x7f0000000780)="47f48bc7084714fb53d27ee22fd95a152cc2692027dc15110a5e303a30a55de27100c989fc89b39aa143af9ce83e192953b98555794e5d8fe13365d2437871b31b957c4c", 0x44}, {&(0x7f0000000840)="9c8b2d3d00f24cc3766a8d184a1e7a9eda92a918f78857c260226fd3ba5bbc398781fedea48d92ff48df6b95b325a5f9fdae90feff97405505290d700e94a79e54", 0x41}, {0x0}, {0x0}, {&(0x7f0000000c00)="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", 0xfe0}, {&(0x7f0000001c00)="f9dd01cfcca8632600efaf91c087631f409cb99f8b63ec8b473e54dc5ca9d36b", 0x20}], 0x7}, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x40, 0x0, 0x9, 0x40, 0x0, 0xffffffffffffffe1, 0x14851, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_bp={&(0x7f00000020c0), 0x2}, 0x14020, 0xffffffffffffffff, 0x7, 0x3, 0x1, 0x5, 0x202}, 0xffffffffffffffff, 0x2, r3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x3, 0x8, 0xffffffff, 0x5, 0x13, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2}, 0x40) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) sendmsg(r5, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000540)="fccf7281db83ab96892834aa1b208990b030b5a4ef9ac9b22ef0d202d46f283cd47d838a33abdb086dd37fd97b10ca2535403c4b5f630a0cf0a2b4a4a6870a50cf3b8b67cec0d89239c2fc39d3ea4a56a6e15935caf68fe4dfa9eeeed89c252e376b398a50667e5668a5b8", 0x6b}, {&(0x7f00000005c0)="f30e6c9d2baa5c1b3e6ed7160c63a9837c1deadceb2724217ea88267075b459425be0c0bffa65af93f31fd16ca489ebf4e71865859146e5c5e636c5fd41fba04cf07981316dae7363b1e08da02873f2bb5cfb20ed965b37751dd4ef1368a1208dcd78a08c55ca50307ffe3947a4098fb56caaf0500000000000000484191d14dcb1e61260069bea0c60b7dd4e179615718f25e538aa14c1d2f7716d0da78348dc472604558623c42a92e86572fc452bfc77891a1fbc81ffea8000000005700"/201, 0xc9}, {&(0x7f0000001d40)="35ab4b0e3a8b0b55bf3982973eb6f86771661ce571c55a3ace33137dde9aa01279046c19bfb25cf457bd7906f28e494138782c11ebe488a45554c9f06075742ca45bf0e13b2117f689080f71ad63be1ac89e8f6fdf67e31832b4c0b2136bcf7be93d446ba12afd81765439e42a94c88f3ab4ebcf222e48f3063206b5bd3a3235e979b16984d895b528e8887c521bb219933d68e7307b73fa9e38c0aeb18ed01daf4743784d93726c8f39a12f90d81af702891f4c648eaf0e0e847773d13f5f7f83eb27ce92b792de50297c390580bd", 0xcf}, {&(0x7f0000001e40)="90a3e3c437447d668b3db07f4e66443fcd1450e6a953df1a6db2ac51913aac6f4731537009fd84ae0e2c76f5636e088dd25d112ff6a4c4b34000da590c28efe7ad0b6000e698a0b52c3ca2a33cb9b317239dacb048212d85dcced3ce432b28cf868d97db361edc873c48fcdbd4402fb0ff93721bc97475e3142f5cf259c8", 0x7e}, {&(0x7f0000000a40)="5092951f53bf10d2060b50e5e14ad6090539a3c2c109", 0x16}, {&(0x7f0000001ec0)="e4c465d88dcc45fc0b948aacd69822aa772384b0499ed314240e85c2476ccb354b3200ce399df57e658c09af24f661a5930643d74ddd29aeee9d718dc46f8259813feede49a14f5b9d8da9c3f21c6de2a33277a046f7929ac60e05ced59ab952b0bc", 0x62}, {&(0x7f0000001f40)="bcef05edd081260998", 0x9}, {&(0x7f0000001f80)="3b4b7d4a1fb7f01749bd0eff72434b808ad66c22b5f33d23df05cbd06d3280589554d1ae4936ef57bbbb26bdea24191d6fd95278b76020b16e788b29074ad52532851028687f4cd1c311e2dc765c7328dac3284efbcd7bb910400626224583ca686b17cfed07ede892", 0x69}], 0x8}, 0x0) [ 829.322255][ T35] audit: type=1804 audit(1614941009.192:111): pid=25818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir446329743/syzkaller.uwINPq/371/memory.events" dev="sda1" ino=14203 res=1 errno=0 [ 829.606104][T25790] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:43:29 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x48, 0x0, 0xee, 0x0, 0xfffffffffffffffc, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1ff}, 0x40) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x800, 0xb369, 0x8001, 0x0, 0x0, 0x1}, 0x0, 0x10, r0, 0x3) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7f}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xd, 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="0010dfff", @ANYRES32=r2, @ANYBLOB="00000008594d9f408f5b96d40045ee5d2c3eaa99deb9bc8223fe9224107ce2cdfcb81b90fc4a97ea6a9564a8cdd57a5bcad208ce5308d6a2e3f7256ca312cee637c56ee1a022ad406ee0f3c90b8746f8f6d0fa0c751ca3466a820a29a3d33bdd62eab19e9bb6aa82c72db3a0209a0743f6309627338cf2d781ea1a43703e0408be14006c97a651689bda119209c66bd2e5221f0cd5b9be1ea503d1554ee8763e645d312739192a2a61"], &(0x7f0000000300)='GPL\x00', 0xffff, 0xcf, &(0x7f0000000400)=""/207, 0x41000, 0x4, [], 0x0, 0x3bad3ab2229baeff, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x28, 0x2}, 0x10, 0x0, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x12, 0x3, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r0], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x0, 0x7}, 0x10, 0x0, r4}, 0x17) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000500)='cgroup.subtree_control\x00') sendmsg$inet(r3, &(0x7f0000000bc0)={&(0x7f0000000280)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000b40)=[{&(0x7f00000007c0)="3cd1b7d97963784ed8c773463d4954416db4dda60a6642c4afa78e4d1724d716db387e2cb472c4783e1b9920895207d2ffe78ff16ae728a0129c3c3642b2c004acb365f8e24bf4e24c45b2561b1c0376f59886313e34b6a6525b451ab3d7aa84c80a8dd7fac737d287f38442a15a7484d98b4fe683e306105e3521eca5582bf664782b5162ed0fc8095fb4b7b6efc759ba92f5c2f52acf009907b9870b3cf0e223986697f6", 0xa5}, {&(0x7f0000000880)="7710b6b384e409c5c95f7f9f0fdab7d573890d92b45711ee10e63451c85ffb85560689a7d05cf2b06562bf26149e11c5ee2f98046e93946f89a2944d147d42d0b03475c03736c6ef6e7e45cb581faade3620205ebfb7b2d287e2a1f63f37c669913ded04639ffad888dcaa4c778c52c3482e7fb68d6138919e29fdfdfd229022318223c23b8f2b341a79bcead612a3b787ee11a0413ccf42188b867be4a58becbaf41a3b882f642ec67fe0b766fcdc9751b756f3d48483c21a3fb289770223abe4a9f8dcfc1df14bffdafaeb2280c3afc2fb9e", 0xd3}, {&(0x7f0000000600)="62ced279ccde421ab785137ba1222439305b47e23cfacfbe194d73a33d6d743913c5ecdea371a4c327881c2904041ef5a68547cc663c12518f3bdb4663be8927c800eb3503926ef6127d4454292f40f5c5f2e2d9f2bb98c056cb80637ba64a17c774ba8f069362f200fc778dcb4faef05bc2222ac3", 0x75}, {&(0x7f0000000980)="737366d76802b30fb7b109b1ee84cf60debedea3b7c6b028538de319ec6861121ce8889e13a7c28244fdaade2a93c3b5f0aff5706799e0b7c26184198b260f0c2ab4b3530726fd9f37b9391262eef79c47d61044554cc046", 0x58}, {&(0x7f0000000a00)="3af0a6d35b7509332b1d7fb6a5d4a1007d585a1ade4bb45ec4fd943c28c5f076f8e5bdf0bac7d35272f60f01d434cc", 0x2f}, {&(0x7f0000000a40)="ae5ee6f902ca", 0x6}], 0x6, &(0x7f0000000a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x18}, 0x20000000) openat$cgroup_subtree(r2, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)}, 0x8080) [ 830.314331][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 830.332286][T25790] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 10:43:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='jbd2_handle_extend\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000280)=0x9, 0x12) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 830.362691][T25809] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 830.390582][T25809] @þ: Device ipvlan1 failed to register rx_handler [ 830.519051][ T24] wlan1: Trigger new scan to find an IBSS to join [ 830.871941][T25837] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 830.911556][T25837] @þ: Device ipvlan0 failed to register rx_handler [ 831.653099][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 831.664780][T25843] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 831.678966][T25843] @þ: Device ipvlan0 failed to register rx_handler [ 832.031778][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 832.185965][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 832.389823][ T51] device Z0 left promiscuous mode [ 832.459147][ T51] device Z1 left promiscuous mode [ 832.614508][ T51] tipc: Left network mode [ 833.577097][ T261] wlan1: Trigger new scan to find an IBSS to join [ 834.383743][T25896] IPVS: ftp: loaded support on port[0] = 21 [ 834.591400][T25896] chnl_net:caif_netlink_parms(): no params data found [ 834.682030][T25896] bridge0: port 1(bridge_slave_0) entered blocking state [ 834.689446][T25896] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.698187][T25896] device bridge_slave_0 entered promiscuous mode [ 834.724379][T25896] bridge0: port 2(bridge_slave_1) entered blocking state [ 834.732051][T25896] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.745231][T25896] device bridge_slave_1 entered promiscuous mode [ 834.807130][T25896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 834.823852][T25896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 834.883367][T25896] team0: Port device team_slave_0 added [ 834.891822][T25896] team0: Port device team_slave_1 added [ 834.939528][T25896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 834.946919][T25896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 834.974117][T25896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 834.989879][T25896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 834.996848][T25896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 835.023797][T25896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 835.176639][T25896] device hsr_slave_0 entered promiscuous mode [ 835.183571][T25896] device hsr_slave_1 entered promiscuous mode [ 835.190469][T25896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 835.200589][T25896] Cannot create hsr debugfs directory [ 835.222974][ T51] device hsr_slave_0 left promiscuous mode [ 835.230751][ T51] device hsr_slave_1 left promiscuous mode [ 835.237270][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 835.246754][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 835.257137][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 835.266684][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 835.275559][ T51] device bridge_slave_1 left promiscuous mode [ 835.284834][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 835.294288][ T51] device bridge_slave_0 left promiscuous mode [ 835.301250][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 835.314344][ T51] device veth1_macvtap left promiscuous mode [ 835.320871][ T51] device veth0_macvtap left promiscuous mode [ 835.326906][ T51] device veth1_vlan left promiscuous mode [ 835.336380][ T51] device veth0_vlan left promiscuous mode [ 836.198441][ T9689] Bluetooth: hci4: command 0x0409 tx timeout [ 836.520071][ T24] wlan1: Trigger new scan to find an IBSS to join [ 837.399176][T11033] wlan1: Creating new IBSS network, BSSID a6:ec:39:12:19:cd [ 838.278264][ T9469] Bluetooth: hci4: command 0x041b tx timeout [ 839.468226][ T51] @þ (unregistering): Port device team_slave_1 removed [ 839.489723][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 839.504332][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 839.584442][ T51] bond0 (unregistering): Released all slaves [ 839.662271][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 839.845494][T25896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 839.866304][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 839.876905][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 839.893448][T25896] 8021q: adding VLAN 0 to HW filter on device team0 [ 839.905220][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 839.915770][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 839.925524][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.932923][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 839.948682][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 839.960266][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 839.973226][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 839.986605][ T9494] bridge0: port 2(bridge_slave_1) entered blocking state [ 839.993765][ T9494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 840.027254][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 840.039321][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 840.059727][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 840.076788][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 840.088696][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 840.097646][ T9682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 840.138896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 840.156344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 840.166953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 840.184235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 840.197343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 840.225197][T25896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 840.267470][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 840.280632][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 840.306962][T25896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 840.358530][T24331] Bluetooth: hci4: command 0x040f tx timeout [ 840.527960][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 840.568801][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 840.577784][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 840.597812][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 840.622512][T25896] device veth0_vlan entered promiscuous mode [ 840.652524][T25896] device veth1_vlan entered promiscuous mode [ 840.660400][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 840.707877][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 840.717754][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 840.732537][T25896] device veth0_macvtap entered promiscuous mode [ 840.747333][T25896] device veth1_macvtap entered promiscuous mode [ 840.775419][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 840.786497][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.798576][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 840.811734][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.823644][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 840.836127][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.848985][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 840.861618][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.883011][T25896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 840.900436][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 840.920403][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 840.939075][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 840.947820][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 840.962041][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 840.975985][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 840.987630][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 840.999994][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.010411][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 841.022870][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.035824][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 841.048444][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.058924][T25896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 841.070490][T25896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.087139][T25896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 841.100891][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 841.114417][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 841.263027][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 841.285237][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 841.340441][T24331] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 841.385549][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 841.411451][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 841.441023][T24331] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:43:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x9, 0x81, 0x0, 0x0, 0x3f, 0x800, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x47, 0x1, @perf_config_ext={0x4, 0x2}, 0x400, 0xfff, 0x3, 0x7, 0x7, 0xe99, 0xf0c1}, 0x0, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x3e}, [@call={0x15}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 10:43:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb9ef, 0x2}, 0x0, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x9, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x170}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = getpid() r4 = perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0x4, 0x1f, 0xef, 0x7, 0x0, 0x6, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000540), 0xf}, 0x50800, 0x5, 0x1000, 0x5, 0x70f, 0x0, 0x1}, 0xffffffffffffffff, 0x8, r0, 0xa) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x7, 0x2, 0xcc, 0x8, 0x0, 0x7, 0xc10a0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8001, 0xffff}, 0x2000, 0x3, 0x3, 0x6, 0xff, 0x9, 0x3}, r3, 0x3, r4, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@generic={0x4, 0xe, 0x4, 0x0, 0x10}]}, &(0x7f0000000280)='GPL\x00', 0x5e5d, 0xb7, &(0x7f00000002c0)=""/183, 0x41000, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x0, 0x1, 0xbcf74a}, 0x10}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='net_prio.prioidx\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r5, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfd, 0x1, 0x81, 0x0, 0x0, 0x5, 0x26142, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x101, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x8000, 0x4738, 0x7, 0xec2, 0x5c89, 0x7}, 0xffffffffffffffff, 0xa, r5, 0x8) r6 = openat$cgroup(r5, &(0x7f00000006c0)='syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={r7, &(0x7f0000000800)="d0a682e9e8fc76227a8e10aabe68c81dbd68571613115a376f5f08c34b56b7f8ab3704b4d90cee839531992c1fe40cdd297d6208bc326bf81c7dbdc95164ebe5deca5eee6badc966097593fc2cef580f3aecbee55a712563eac0e478f03596046c3ad965c0b5e4a34195cac1f959b66769b97eb837f43a0d6edb72498c91494d1eb0b05f0e94e6ab8cc2372e6989552aa29e5d349ea260e200aec62bb577a9ff02dd2d0f0cdcceffc89ab12c1a491a14d5659188d9a9b864b2fd97d9aec49ee61b0e479f9a112153845dece514c3ea92a39216d9961330a78f6fa418d00b90938140e63059a8e44efa532f94d3bd0ba82a78acffd53275a6390a583dacdc85585685553b45dab738f4bb81a3687351cee2c09951a73e4e555263543f1e8539ba5ad1080313113aaffe24a252bb6234b3077f26f1cb86d56aed4c944b391bbffc58e77827805702f77ff480fc73a46428a7e187e7aa61b2e5b601315efd21f7a08d875de7517e6c93ca4773409d4572064dc153ce3f320ad09bb07bbd999f6b599e188b3857bdb573b7e71320e65824d412a04dfb3aa8c2234701934527958e125298335491c2035061af3e164b72db704d8bb4fe51789c0d2b1d8a238bede7f28ac08fb5e24144151ce0a26d0548f6c01455ad9be23641cc1e75dc9f1e7dea5252116d367e1499bd26db2f78606b8d3d94152891c7d268b932660606509ef240bda7ea8a0dad4e03abbec814982d03880874966e3044baaa242e1ac53555c4763c1752f349ef0557eebd0bdb41ebd04ac9a412a205004f5d8b81bb357e9f73c2838d94872d3ad2df7c99ecf38ebb666d403cd6e0f1c1b1a022d61db76d29ff34cf29ca6fe421842d74c7abf0c7c53eb408e49e70f9abb5dbf2d30abf96543d1d3d51762ddb2db5a00134dc9aa1a57c94d60120486ac3b5d1f075b06584d23e029f718fb8a9040fcb99dafec0357fa4c9ff117e8ec5b626ee1145272f4ce27648aa27f175b3351cdea2f5de837d415551ac0878c6aa1c4eb2f08f292ffe4e961470c4b4bc30c9e1ce8e55a4462973a78df0af450bd8def6996cec07e4f0096b901ac225356e96d23154e39321506ab3c7a54f2fc434c6120101439776d837141f964f14307f52983e0811142f891fe7680953f0e9067a9695c693d6dce6d27f518bafd46c4bea4e4ab1bb168ef38a479e3b2f8c6ab9a2e10be9d5d698cf1414bdf296771bbba8faa65ba37a862bbff8e1f5687a72ae3276d691c806c9760180998611e8b182335ab4009525c622ca08459c644241b3b198a3ed968016b561a1d57c4e29a19f6dba35c670722309e9fae5e326583a1a5beac6cdcb39fce12c2032505df9d00c324af1358585c574bee8c30afdf630a7be05b78e1eb27722e89bf4693741d0845f8f069904af10882223a8b5bdbfef65f2ed29cf219bcbdcb786fa262404d6cedc2f5848aa035256cc79b81ccfc076ae0ba3fd4ede071e0e385d3d873504110578db2ee1a3b19dbecef7287443ebf767c11eb6b4e4b033ac74723a79768a6efe9f38bd71f50c3647740f1467b4419c3eb4a481b1b7c2662de5cb054526ba9a1808a58dcab1e96fc6d39c1c318904a86075531ed57569afdcf03635f9485bc462b48965949ca348b5464c493d98b4eeb1d290e636bccaa465958d8cd230eb6f7c8690153cd9890fd21ccee211522f1a63510ddd0be428df4d081dca0fae963c5b9e895e8e79bb00c120e12917eecef27bc20d3dc43f441c1ab1db2514802bd15e5c5f07ec6bb8541d9f7d72f58a7fab9339317f7c4a6933e2c625c219447668f474be8603cee2d04b8080860ca5b3ca8df5ca409d70d94f34cc1524e00d4474abcae946f32d6285606389094600fcaf2e542accbd0ad3afec55e368ed29ff1bc0488fac0c582bdaa7530163eabf82634cf539a4a978dafc40b2042ad68ce9af3210e5f86544d812d1e1ad715474eaee602a09a6d16128c2a6daf2336c45b984faf9b45b2feaa4f2cfc3583f89e931623ff94950f86a788a1a3597d7f9120400d8001d42a14c4abe2fac33c8bb5f9aa4115d917aea12715924e6d9c178896eeac35df86980866a539f46ea13328a20446fd2751a269443310242b9673affa05025d6770ed2ea0566e623f7788957c1de83f6004c9d6d826eb6be74f9c11e2c1f194e6ff8f0ee6d731dddac09e9727e90c4de3b8b513dcac3fc6bb3d0e30575bffcd7e600c523364e0d1c901f22d63eeb32b1827865a6a4846dfb57f24087d0800fbe5ac4d16d1a5bd10ffd9825ad19650ead715fcea72407912e4d2887ee96513f7c4d824eaccb31c9ba6b21f9960297bad60e34d76d63e64a2e1e35a65986ef663c59ea4a82fee7919e026776573c204518af6840e01d516642fed1b513572f0277b6bb4504a1c0fe2949fe8b3bae43b47d82cef963b278a3fab178ee76f9b2acb7eb5b2cd482372cc1030a4b7c31ce60167bcddeea364644d57be35b8e4e83f8f93709b7caddf8774e8cf7ffefee5223b6bdadca9d8e6bfc74afcaa875c73e65130c3c25277d548a85a0864bf0388f71272b7bdc19cebb7b3ba7bbb77fafda2f4e3cc9050d3e8ce3dd95cabfb1f7f1820a14ab400a3f5000e942a59f4da89c4891b86fe41efbc124ea6e4c7dc03363ba403ed60e3ba1fd22f6d217dc9c160dd9cc33752eb178708811b45acd3ab823460abceaf328fc00fedede4b2e3d0aae62a41d026139f2c34ad4376535a208b543910917f51d31ea3c7406ef907672fd69d5c5bcc16bbac4a468a5e8913876a4243b1b5f342001e2730353208b74eae0549a75e712d2768459506b06edd86559ddb65ebcbd549628121ef46f5005012bc71472aab783dc050a9c1505cc8cf18d7c424930743055f72e0f25860904efc75340f95ef9155bbe172f3c6b294319d89cf68ef64e9780a23b6347190fbadbfcec6990ab01466d6d01664eda46d8c31eaca468635e483e40cf9d44d0ca5f021dc8fa18e79546702673f761ccfc612c2b9348dd56dd668cb18098e42f6ba9e04db229382fc57caebedacf00bb8a5b2ddaeb155885b2f87474dc3be1975f42fab5fa2d0a820d29760a1c8efd00226c293d60e51c82a806be5fbfa1c678ec062317739e56da84107903fa3a0d2c9da9db80aadb349464e6724bf2f2912cd72789b62071bd6a0cff51ca9cde244db78e0ca5b762ce4c5575b9c1b27885125f74c8cc9636a0a83ebc3b28c714856bc78d254744777cb38bd4d44347086ecb1924bcf30532fd8f3415f05321770db0c1b747a344d50ef2c2ac8effb8c9a82ae122f6c6908752bacbd1cfac633e6e929640883b1267366f96378db1437d49a968945bbc18e4ae1f2e3b41b68e5c9444bfb8b126d485a7e38424b16c9a22c10a41c3a0913e9f85037d5bbb1737211e2f20a4385174dda5154893382af9818bb73a39355c2928de5d92f18558527105a04957347cbf0fd84b8c4d7976f35f339d4eca0972cf185401a0a3c8e24a2dee43392069dd58b2756516250d9cfacc51e9c8b3b7b54dde516245dc56fa5ca64c5e67904acfc0dd5cb19208ff4fa87b2a538ac13c6e4ad464308647390395eaddbbb567290c5d9f4d95c670a7779cce0416e2398a8f1c0a343e1e459979acedf1ff038fc9e12e209232af36f7635775979925ac989b3ebabd21c53830e74f24cf9503467cd37cee44100f61fae1cb58adbf97976c50508512eef2723d974d598316365922d7ff6114224f83336fc5b3e29d49ae7f0566cde3a1f8e0e2c99cd68dea4e5b9c3c87cd96d49bfdfdf67b7e3a2eeafba025bb0489a65bb5013a90475cd18ffe58e201918c3ca6d13155f59741cf004c75fc77d8f76d91fd73ed6e552b2fff7af59cbbad6f32672d55497a2e5d59ed196d1c0791e13ae2c4e3e76bfa87db45f58ea3caa663045bba5032353e3eaca1624545fdcb606ada09121cdda67c4cbfb4ff9c5367570d3744a7f9a55b63cac1d87f9dabb47ad2a64073a1b2aafaa1c0bdba356a509f982491908b6c3d19c9268d46ea53ec8b9e31000094427bc24e2731524ffe0c0612977ef9e360d5362e0acb13120a1d9782cc4a8ac1f651c4754cbddeb1c8cc389dc3c7b685a0bb249c3bf34c280afcf1493740d755e7d364a3559052c3da75c0a64e86df9b9344016f0c44212dc4da8761a56aaa6134e911d06f7337b28cf2741fdee96644b8daf1c466ebbb70c6afb1ba78e787c0b189dc0087b27249811ebb7b92436a0e102f606cf39f0b333c40b0ec8d23448c6a995e7dfd266be1f9aca629cd1aeedd69f7b1c2157a52b7cba904f6f5e112a3a43bdf8803d5de0555d517ecb75480067b1044ca16c926ceb5a868f8b0ff26f127939f9ceb2bb6d84f201990f7b3dd6d6d0393c35577730813bbb3e4747a8ced32b99b8159705d07c8af9d1ea7314fa9106dce4d1063a09c24633d8d5ad1828fce3d90eb9634d871b257b35ef273c2268ffb67a6afd74cfbbcfc0a57e35c40637292ba282b04d47b489c2fa07f2fa42eca7f6c8a4fed2c907e989785de7f6e2fc063da04b689189e1b08ea96c39f4c76bae2a9a868dcc387389fe066921c81b49e3bf0281e88c3bad2dbd1003dac574d74932725af07b7d81665c0b45c740c06e59e1aaec790dc9300d2144cea8a19bf0ba5c748799e4b26e6825302dfcf547f24c5c841c16e5c534957e6aac72636083be50ae0d478d155dd4c43a8ea2b42ee5ba74044440b65e17b24dad0250548a12084ed8db65847be69315afb55db9b4968f5dfd9b9e31a3eae77bf0e9ec5adc22c71653de39fb65ad228197827ba4e2d508cb98e011000f3037c7074d101ca27eb320852c415d283252c29599e661474d08a9c2764690cb74c5b952fe874e8aca08c5be1b572ee2768d43a61a180c4e7aa8dce93bca13d2b9d84aa2e04d863ce04f692e5d0c99b22bcb38ab7e14d6042c77e57f565478d8c54713da32d48a22270c2d72b1c6bb0cdb7c324094115013e20d8377db602cb924ed70b0f3b3b10a04be60d27f3e9bda06d8834b9b695ec4ea91c7637bbb151d8185aa132eb46140c59168a2e2d7ddf2303fa125f914fe6e89217e6929246c2527498c8d5eb5439521dbc1334e3503fa2222c1168f36a92b33b7e02ebb3213a406b105a281644b8054019b8f5530c9ae6e8b26db5f0b16851fd0cfa6912c2a40b2fe915d1cda8c0ca3d9457cf5728dfb69b6b742074f8f3f1bb8acef37d7aee21a33ebd210c7cd38278644ef29ed7722073ff4009a974611b653c0eb5521279b6d706f2e292f029d45479dadff75d3d628edb1205008667320c95e22819a93a4d7a6f117d2aa474f03d2e2507cdb2424a895fc820006eac15b42beb022ff0e6f969e664a438e544ccbd8d63866ae293492ae55ce98ea96ad00326ebc3b00c88d8a8581ff758030ba63152c4df137f398977f9c1334f6dfab247493fa8b7f037b1fed4fb500be89c5a7bb93d96994a1fd9b8354d244af85b1ef0386bdbc4bfe340743678fcf20d2a9d5902c77b89fe4721c3be123af76ac3ddca085b7a63b060e33dce5d35db26b9a43708eccee1e41882577392fffd0f961c717ed89cdbbd0a5adb763b9a26bc991376a817844cc4385753fe3a12fda8c53b78583e07d5b9162197330edfce57368e8dcb7af155086c4cdff17e1a9ce11d7a610d08dceff85041defe4fe306caad526415e7a63eeb2c5f7aa4c9b0e33f18457bda568970da6a8ea51e8eb194e91a4da1100ca0751e184ecea4470524fdccef598b212028a80d31ced51460c2f2786fc6950bbc", &(0x7f0000000700)=""/47}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r7}, 0x10) write$cgroup_netprio_ifpriomap(r7, &(0x7f00000007c0)={'ipvlan1'}, 0xa) perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x70, 0x9, 0x7, 0x7, 0x40, 0x0, 0x0, 0x1100, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x4800, 0x192ec000, 0x0, 0x5, 0x100, 0xec, 0x1}, r6, 0x5, r7, 0x2) 10:43:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0xe, &(0x7f0000000dc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xfffffff9}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x21, 0x0, &(0x7f00000008c0)="3ce9ec5b70d72c70024f286b76711f9d477cbf9e2d078cfd4f7b40d5c63156de8c", 0x0, 0x973b}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x2c}, 0x10) r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000400)=@sco={0x1f, @none}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="f9a148db71939eb6b9225f81339a4fe1953ca88d", 0x14}, {&(0x7f0000000700)="ecacc12b02d5db4e99af12ef394f01d94a37bb9616fa533c9d07500c41b1188b9bbe59436bd8f24186fcfa66f06ae88b9797441fc7f35f4bb42f1d27c800c00f5aa5c69c2488015ae3", 0x49}, {&(0x7f0000000940)="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", 0xfa}], 0x4, &(0x7f0000000a40)=[{0x80, 0x115, 0x9cd4, "2c00580a2fa753fc7edaf1ee39c5f1d6157e1ea75bf186363268982ee7d56006efdc82005e90a4b0278e3240e56bb34c1ce61e85ab8b306b682733ff6f9feaf76eb559ef9948182531660db743506230ca92f4c248626e88730bc1a80197625ee76b6aaa049f4f9b0624"}], 0x80}, 0x805) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000009180)={&(0x7f0000008dc0)=@can, 0x80, &(0x7f0000009100)=[{&(0x7f0000008f80)=""/40, 0x28}, {&(0x7f0000008fc0)=""/215, 0xd7}], 0x2}, 0x2000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000f40)=@nfc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000fc0)=""/139, 0x8b}, {&(0x7f0000001080)=""/174, 0xae}, {&(0x7f0000001140)=""/219, 0xdb}], 0x3, &(0x7f0000000880)=""/48, 0x30}, 0x40010001) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x5ee, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008864638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r3, &(0x7f0000000780)={&(0x7f0000000600)=@llc={0x1a, 0x13, 0x91, 0x5, 0x7f, 0x6}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000c00)="eb3da9647f8493474f299f0456ebfb7cf9344cd5906274d1d3e1e55a8ec784733f60d21e0af81e7372fb38df8d2fe9ce0e8989d4dcfb9e16f7e975b2d5c6e292117f929e3962adb6e69d2a15519e82723070834c9889f21cfd64dbc0eaa6a87ebfff2f80390d161ec187a5556346b4325069b998ecee220c8aa7c0dde891be40077ceb7527bd668f5316b1d61621ebf98c46945d913bbe8b", 0x98}, {&(0x7f0000000580)="267384", 0x3}, {&(0x7f0000000cc0)="5c328ed4e9efe0856be64f1bdb2d4736521e5d2a8d6780e922e99f052e04086cf1e7507434a3d920fa69ba5183f1f6ba5a962ccb4ff22268a7814ea3bd6e8653e8aafbd0f61e54ab8c2834ef42485e9edb503b4e892ce81984eb87cce6dd458c35f6582eb98f855696b9f128eedf61f0a5f7da782e6c4f959c8ecf9796933a6a4392ea0882752f34873da7b75e95534db07601a9c1b107c1e1f0fd90f4e089623f7dcf843c2c9dc4f6cf315285101acd69496a3240d0b028d55db5ef4943737941d8bbb05351f9592abd9a33d5e4559d3e8fe61b818626faa4c6b7987e77e97a2187b66fcdd7fba91aa22f3e23", 0xed}, {&(0x7f0000000680)="7300e9b72f32d75200765b525f4822cb28e1c1188147", 0x16}], 0x4, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x148}, 0x4000090) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x9, 0x7f, 0x6, 0x38, 0x0, 0x1, 0x7f, [], 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x40) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_ext={0x1c, 0xe, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x80000001}, [@btf_id, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1f}, @generic={0x3f, 0xc, 0x9, 0x3f}, @alu={0x7, 0x1, 0x8, 0x0, 0x2, 0xfffffffffffffffe, 0xffffffffffffffff}, @map_val={0x18, 0x6, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd83}, @jmp={0x5, 0x1, 0x8, 0x9, 0xa, 0xfffffffffffffff4, 0xfffffffffffffffc}]}, &(0x7f0000000100)='GPL\x00', 0xf3a, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x0, 0xd, 0x7, 0x97}, 0x10, 0x15012}, 0x78) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 10:43:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240), 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)={'bond_slave_0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 10:43:41 executing program 0: socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='devices.list\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) close(r2) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x4e, 0x1, 0x3, 0x0, 0x0, 0x8, 0x0, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x3, 0x4}, 0x1, 0x4, 0x50987505, 0x8, 0x5, 0x0, 0x6}, r1, 0x8, r1, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x20b9) r4 = socket$kcm(0x11, 0x3, 0x300) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x4) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="2b6d656f6f7279ea"], 0x8) 10:43:41 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r0, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000500)='host1x_cdma_push\x00'}, 0x10) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x7f, 0x81, 0x7, 0x0, 0x0, 0x0, 0x12042, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0xa3, 0x2}, 0x10006, 0x0, 0x2, 0x8, 0x4, 0x2, 0x800}, r0, 0xe, r1, 0x2) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x2, 0x38, 0xda, 0x5, 0x0, 0x3, 0x20, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x80000000, 0x2}, 0x10000, 0xfffffffffffffff8, 0xb4c7, 0x1, 0x20, 0x961, 0x543}, 0x0, 0xd, 0xffffffffffffffff, 0x9) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000007180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000007200)=""/176, 0xb0}, {&(0x7f00000072c0)=""/155, 0x9b}, {&(0x7f0000007380)}, {&(0x7f00000073c0)=""/207, 0xcf}, {&(0x7f00000074c0)=""/144, 0x90}, {&(0x7f0000007580)=""/235, 0xeb}, {&(0x7f0000007680)=""/12, 0xc}], 0x7, &(0x7f0000007740)=""/106, 0x6a}, 0x102) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0004000000000000ac76478a0465a4aa48c8eb06399ed645b5fdc4317c6a58bf13cbe37c02edb4863777e395810b36fcabefeac70305ee8e0266d0e94d784ab0b1bb3a6ba4ea53e7a3cd3f5df8fa023d38775a7f4af816a9aad82e9d823b63eecbb2c5"], 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000004100000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000019180)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYRES32=r3], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0x3, &(0x7f0000000100)=@raw=[@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x5, 0xb, &(0x7f00000002c0)=""/11, 0x41100, 0x5, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x4, 0x321e}, 0x10, r6}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000007880)={0x0, 0xb, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val, @jmp={0x5, 0x1, 0x3, 0x2, 0x5, 0xffffffffffffffe0}, @alu={0x7, 0x1, 0x5, 0xa, 0x3, 0x80, 0x10}, @jmp={0x5, 0x0, 0x6, 0x8, 0x4, 0x30}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000040)='GPL\x00', 0x193, 0xf, &(0x7f0000000140)=""/15, 0x40f00, 0x1a, [], r2, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000007800)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000007840)={0x5, 0x6, 0x6, 0x8}, 0x10, r6}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x74}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) r7 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r7, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x7d, 0x81, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x8000, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x10, 0x2aa5, 0x6, 0x7, 0x9a, 0x3, 0x7}, r7, 0x7, 0xffffffffffffffff, 0x2) 10:43:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002b40)={r0}) socket$kcm(0x29, 0x4, 0x0) sendmsg(r1, &(0x7f0000003080)={&(0x7f0000002b80)=@qipcrtr={0x2a, 0x0, 0x7ffe}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002c00)="80a5fb50051c2d0f7d0b99d678270bdbb61340111f104167175e0a46d3c82f1476cefec36c3f8604c3cf5d8c21112d4f8080b892b3bc5a6f9ea86f5dd119f95d111302fdea3e87e3bcef13124024c3a0d90693bcc1a1ab63efabeecefc975bf87abc34a66be3fcfd5ca001b8f3be917154c52c97fe84abc9b939a57413b2a308de846333b5554d53edacd79ac4e4b7b8e56ce46e247d9da178d250145ca01c974e9243aa4320603e74be2cc7b78505167a31f9cdc37f979117e5b961a7ea26253ec6111445803e423993d62ba53eb442b0678e8032ef3a590657c75960fb8125e8ef77acbe1206f983", 0xe9}, {&(0x7f0000002d00)="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", 0xfb}, {&(0x7f0000002e00)="47e326ffeaa191df808ec51dadf622ffbea0225d48c313d777bb5f7d5e4bbf5f85201d59e3db4dddba1e06fe2591794fbe5f8d521497f101862c8aa05e6b7ec24d139947d50130c55712c9e3587b41d292fa1c89da9c98fc12759180c7a7422ac11342546b4406858fd1fdc67b72cf5e840442f89b8ee34656a7fc0863d1501cded3909c67d480622594bca449bd7d674614b5e74c3dff34a96722a1e0fd6c01fa6cd629ca219a83d179fefb7cab9e98d52abf", 0xb3}, {&(0x7f0000002ec0)="43aa7b55", 0x4}, {&(0x7f0000002f00)="edfc5484a1708c1a4fa030992c927dcfdf38c27c78991f57b8dae1af60904a9d07be1486a6286766c581f80bdb641f480ae383be06de1565a1d6631fc8cfed3ad433f048223980bf4a3fc7291b736ec3871badc7a38442973934d589c3ae255c21b54fc775262773c2f50da53a3bf60e763179c12d0a437f22a25ff2009e44415e25507b639d42", 0x87}], 0x5, &(0x7f0000003040)=[{0x30, 0x112, 0x1, "ae0e1a6dbdf0a8721624cfdddc72f8ce0cd42100e273533759c595ac"}], 0x30}, 0x40040) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0}, 0x0) 10:43:41 executing program 1: socket$kcm(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r0}, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000007c0)={'ipvlan1'}, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r1}, 0x10) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000007c0)={'ipvlan1'}, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1d, 0xc, &(0x7f0000000080)=@raw=[@alu={0x7, 0x0, 0x7, 0x5, 0xb, 0x4, 0x10}, @ldst={0x0, 0x3, 0x0, 0x5, 0x7, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x54}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0xc, 0x1, 0xa, 0x100, 0x10}, @map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000180)='GPL\x00', 0x2, 0x9d, &(0x7f00000001c0)=""/157, 0x41000, 0x0, [], 0x0, 0xf, r1, 0x8, &(0x7f0000000280)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x5, 0x6, 0x7ba1}, 0x10}, 0x78) close(0xffffffffffffffff) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 10:43:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x4}, 0x101) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x92, 0xff, 0x0, 0xf7, 0x0, 0xff, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000000080)}, 0x11800, 0x3, 0x7, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xe, r1, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380)='FROZEN\x00', 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00'}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 10:43:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000000)="b7", &(0x7f00000000c0)=""/58, &(0x7f0000000140)="37f52e5aae9364cf1e93cd0d9e6e0a563a40c11405b396e2c17d1d2053be0e7f97a0f658b2670877438e01848d986557580ff70dc8702b7702001cf6323c56a2fd57783aff255831c7402f030586365bb19effdbd96d59336635f3fb0b802effca873fe30359538e1d8929a0198cd6c61b1a1afcd4accf0148c09c47e7b9a1a2a5332f9ce131e8ebd39af985a45ad160da8bfc272d41b394e81ed6a104c90e2e794cce16e7209df679824cc5d2a194a5a58035f8f026037d65f28845b2f74ef607532f0faf6a2b3ecb5c1435eccae8e22e25e35e53df316ff1c8ee3e2cc9a7a6324e72f4fbe8d9c6b7a0b48f08f7423b", &(0x7f0000000240)="093ace6a0603fe07e4276839a3459c9766a273b715402e1e5a8236f2eee31830fe2548e7ec459d3f141730350d747b2ab3679431354a183313540e82b29feb8769c1f04f9f4e0d13d0d73a593bfc171da5b86085357f5aca6f1feb82a7bc0118bc3ffc8bfd4d2587edd1faf50b8ac856accfafc250b1fb8101115a34", 0x3, r1, 0x4}, 0x38) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0x4, &(0x7f0000000300)=@raw=[@generic={0x8, 0xb, 0x4, 0x1f, 0x2}, @map_val={0x18, 0xc, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xc429}, @generic={0x3f, 0x5, 0x7, 0x81, 0x401}], &(0x7f0000000340)='syzkaller\x00', 0x80000000, 0x62, &(0x7f0000000500)=""/98, 0x41000, 0x4, [], 0x0, 0xd, r2, 0x8, &(0x7f0000000400)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x81, 0x1}, 0x10, 0xffffffffffffffff, r3}, 0x78) r4 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x20, 0x7f, 0x5, 0x20, 0x0, 0xf4, 0x30052, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0xe}, 0x800, 0x0, 0x10001, 0x6, 0x8, 0x4, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001c00)={0x0, 0x6, 0x8}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r6}, 0x10) write$cgroup_netprio_ifpriomap(r6, &(0x7f00000007c0)={'ipvlan1'}, 0xa) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003140)={0x11, 0x5, &(0x7f0000003000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}]}, &(0x7f0000003040)='GPL\x00', 0x91, 0x38, &(0x7f0000003080)=""/56, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000030c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000003100)={0x1, 0xa, 0x7fff, 0x7f}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000031c0)={0x5, 0x5, &(0x7f0000001ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @exit]}, &(0x7f0000001f00)='syzkaller\x00', 0xffff5b33, 0x1000, &(0x7f0000001f40)=""/4096, 0x41100, 0x1, [], 0x0, 0x13, r6, 0x8, &(0x7f0000002f40)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002f80)={0x5, 0x3, 0xfff, 0x80000000}, 0x10, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xc446}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @ldst={0x2, 0x2, 0x1, 0x9, 0xa, 0xfffffffffffffff8, 0xfffffffffffffffc}]}, &(0x7f0000001c80)='GPL\x00', 0x5, 0xb6, &(0x7f0000001cc0)=""/182, 0x40f00, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001dc0)={0x4, 0x1, 0x401, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001e80)={@map=r5, r6, 0x23, 0x1, r8}, 0x14) sendmsg$kcm(r0, &(0x7f0000001bc0)={&(0x7f0000000680)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="da1cfc2083e67210d53c77d156aa0e93bc4619b605cab3a50eab8f0ce720dacecd33a22f6d6f4befcf1ebf297f5a1d76c224fffd2dedb72d60d8ac1daf967cb9a318dbca93c5d4b8eb5ea1b597cd714ba4ae213303245a1d4f808630c178d547dddec57a04e859b1ab520000d348780b235de5d463c458cce356dc8c0719eb308e8e79ac0414174d124e4ec5bd34c3eb2823808dacd45acc7ba2ef04c9cad4a7c23fca53d558e0871fa4a72b9966b19a1b5611c6eef2730ea2f1b1937b5a36c71014c231c121946093624db28d6d76", 0xcf}, {&(0x7f0000001800)="c0c0db4db415f58ebda3dcc6ab43c1f4e51481c03f7fcedca96e03438a05c200854fed761e616152d52103ec36613ef612fda2ef953b7ee6f4154677e6253cdc584a41f3856f39c0af4d9cb607c7c9072705c8658775273124fdf0f780dcf8846b1a844ae882ea6ece5148d3564758ee6716a2aec132167a6d95690b7a83c8e38d76c03ab24e1cb91451bdd8cfc2600e47c2bc30b0752057657834ec40cdbaf0ea777abf907ce80c4f720fb6b7685bca90bd41813d94a204ac365dc5dc02021a3eb518851e09cb52486170b9b5", 0xcd}, {&(0x7f0000001900)="1c8d0efc71a90cd53f42ae3b6c74b5c1cafb8073b280b61fffb1e2e8cb87d31471ac19e6528ea371532de7fe8b0f9739460d09b57558", 0x36}], 0x4, &(0x7f0000001980)=[{0x60, 0x104, 0x1, "6db4406af915c141a8b8c133a83bdf1646d2aa89f16d0d08cc67af1a7e8007907b47f5768fcaee9ad1211940c4bb598da7fb2ce64cb61c2ff841ebb9b582c02f8766ec9ff5222f809b3adf691f7756"}, {0x70, 0x1, 0x0, "c93867fbce36c827e813dd112b0c723654140232f7c71a2d21b745f6bb4623a0db559fc404115c324b878b948b6afbcb6b8b0979c54c8c6fd6be20af644d980fba0e015c1f57e7c5ae5f9ba736cecd2d2c798c5ac7beaaf9ae9e6d"}, {0x50, 0x117, 0xf935, "09676c07df2fe1055a147e6a20b16819c029920501bb84824a527a3bcee3da255ed3b720d3f95af3eee5b9e9d47072b235e480fd5a47d22f199e11e64b21"}, {0x38, 0x107, 0x180000, "279a8b34aa3930e259fedf8c164f7a01fefc1137f7cdf24e311c0674ba6682062c446ffa038a"}, {0x40, 0x108, 0x8, "03f67c7a22078e8f33fe438aa537fcb87a755d0ee49d5c7b5d98fff62bdefbd44e33f9175d80937c335847147960"}, {0xa8, 0x192, 0x8, "920a152f9ab6b0699f9d390b01bd0ac61731f80f4604e1a285473be1282102933593317f8eb213e5fef044ac544419ebb3926c77a4a1d04898ce6af97ea224748468f3706a6d6c2bc418dbe48c67465d4764a854a40c2d3b5ac37bbec4b7fea466685c40265061de39188f0a3aedfb523d3a3df2b68e73560d6a222a3089b0c24fb975762a56ad06553a91b65a2024d53134dcc6fed03f"}], 0x240}, 0x1) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d008108040f8100db5cb90500f0ffffffffffff00000000d9d38f000000010005000100050000000000", 0x2e}], 0x1}, 0x0) 10:43:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="e8000000000000000201000000000000628ce41ee755793813faedae90c7315d1b5c616c35083859d9ba91a5f89b3d584bc9a3732d76264b2701e4f3a97721fbad6e4a8b19ac3b094966993454333f3795de9b7c0f7d0f0fb4d62724d7000e2674910faf47c051034cfd36daa97f51df9dcec8ed3754b805a7eaf6e20a663e422bd12e6e31677d7e52535f6127d313210a9b5f9a9c2981e7841447ef36760e6b83cbb84d286f7458f2111dbc8103707937e533782792488893f6fe2b657bc6dc1c53341ec37187888f9832a02a27aa95cf8a643c4ff8b34e2b18fa6bbe62bd1dc66844ee2c500000f8000000000000000d0100000000000058cc7f6f4173445bdfa7c0384132f737b1a330636a8997b848ceb2b385d236653cb48fcd5509bb855706961be8817cef427ef8a7b7a262374eb7bea1a57d2ed5810db9877bd1fb1419fb41f4d958daf2350868b5bafa60c5e2a0a58204942b28d4b3a4e09c05faed096f337da531fd7adfeff5ccf0cc0ce6747b404422eb5d64038d59db8f26095d5f9761dfa0a96f50430a8d249dee4ffd08a40d0ea1c655217ca0b5ac9903b08ffe9ef304e54797dbe6ced4aa357e314a8dd5ef07e361b3413003e017cc89a57949c6d452fac86e5ab4e4c69fc8c22f41c256acb7fbbd9bf7d4460801000000000000131200000080000092fd16a401b72ee168ed9beafa39ec12dd429ba86637c0b93642edd04eb49a5c9905e600cf3e9456e85ed6e437a68b34d5247657792a5f49a61a28a8de9dec28c2114e3cf849915bf432d774855af29dafa79a31055d3cd0d249d6144bc1890034c108b7ad1b121e142aab0b281b557e95273b9cb0e6a0acfc2eac5916de59211f9f8e07f19af94cece7b401d94d5e9c5ad30e8179abe8bcfaa6ff0cc252ac93d5b926f6b67c8d7d0e0d0df6a34db121c010459da367671b48effeeed54b7538eda9ec8668400fb55f35064c34e2b6bc5462f046802d1decd53486b229b1ea215c181561458e72f15853245b6569f0f395f6801e1cbc3c86a692ffe6f73e00ff074000000000000000ff0000000000000049e0a61bbb5a68c033e0af4b305139d97affa27db64ab17ed701b1482f142e58fc93d4a9cb778362a3865f8c00000000"], 0x328}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getpid() r1 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x20, 0x0, 0x0, 0x24, 0x0, 0x9, 0x460c0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x2, @perf_config_ext={0x4, 0x6}, 0x4410, 0xffff, 0x5, 0x0, 0x8, 0xffff, 0x7}, 0x0, 0x0, r2, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x84) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xfa, 0xf4, 0x9, 0x81, 0x0, 0x1, 0x801, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x46, 0x8, 0x0, 0x6, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 10:43:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x6, &(0x7f0000000540)=ANY=[], 0x0, 0xc3e1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x2000200, 0x42022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x65}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x40e}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0x0, &(0x7f0000000000), &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x4b, &(0x7f0000000380)=""/75, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x1, 0x1, 0x4}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x6611, 0x1200000000000000) 10:43:42 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x6, 0x3, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1f, 0x80, 0x0, 0x81, 0x0, 0xfffffffffffffffc, 0x3, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x1000, 0x80, 0x4, 0x2, 0x8, 0x2, 0x40}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="e03f0a5ca2458f5ad6eb80648c63940d0224fc60100002400a000000053582c137153e370248763949f01700d1bde1e4c65f2850c1b6c74e77e07e4bee1ff4efa72e07ab966d55fd60f938fb98c925ec80d052aebc115af2168ffca1bdf01ef48e8f1b537fb082d5504589a82c5b196a2ae1393f28a065300450e70cb5c4e614638e7303000000ed1f926b14e2755022fb4d3f9929244aa2200b6666584166da8c261f731d3fec", 0xd5}], 0x1}, 0x80) sendmsg$kcm(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000380)="bc8465b36090bba848579e355acdceea25e9fae07e6c3c2b0efd23517d0b2e1c24899c75a3cd89df171d9cc2f9f33b64fe5729342affa0694ab1b400067eea44dece80bc414537be40ceb6dee5c7cbf37079819ebebf165383fc78c24b8350235fd0b859f86631680502eae815d937248c0750d182657cce58b71ee0f70f98d59c1784ae2592ff96fd4470bda1ee1e9ec28228fe713914c48f48069eb356f59f459764f24b33d809f8fc8f985714eaf195818801800cf821fc1191b842713bd9f90caeb351118f9072b704d664eac9c8eeb5bf054a522e15d21bcacf6cba8cbee5c633240b", 0xe5}, {&(0x7f0000000480)="57a0d89d81a11156e9b705d65d4cec3140a232e4e08309c5760ac38fdc7d4d189a824b0577f8327522a4e766f4cdb0ea9ca290806641b7e1c3355dcac1eacbcf741d74b49e186821cfc1a5271fe0cf1e10131c68ebb6510dfed45240ef58d751e5be379cebf7a4eb7d6b34def404472a1c0cb1d9f49c7ec30068010d6f7e7ff5deda5f54f3859807ac19e40bd2adce8487e4d7449743424ac60d6776b16849be93601ccd8e89f07d9cfb40d470db5a4d0edec3bcabc0e30e45f089d395de8f1125888102377d7ce11f16e913af5c8dca1f87f931564833df80259ddb81308e", 0xdf}, {&(0x7f0000000580)="9b39f49e8ba614da45eedcf176bf94c39f108c29d1dd2c7d29f74f0d271b346487deb2e10aafba3206cc4d2fbf880063073ef5c308ebe20fd778e39d3940c367df", 0x41}, {&(0x7f0000000600)="ce586ec35db35c88f852684f575474ba873e547b716bef72b2436c8d20a0a2e7a399743df39bb50ae7169d2f7bf04e383a586d34acec84de1b5b85fff46aeef68ce790bb4fb29d", 0x47}, {&(0x7f0000000680)="bed68f7ef6c3dd606fe31e956fafac9082bb420ba6c387a3acfb487f7aabaa8df2012bdc5f22a1bc91488f88d95c8ce5a223a7d038d3a741a2ef41917552d293704860224c79cdcf4b1db8811aa79a9a1cc5bda88377b45487c68f4893ab32120e9d4acd8588a0dcb2d76fe279e0c593cd0a6f0e0b8d6cbfe6d1f71f41feffe785902292498d7428be98896a81db887404", 0x91}, {&(0x7f0000000040)="feaac7945f547b9b3163d1b6643b033b35a78050461e2552002538b78590fb5f53dfb59e6d6b105785dbbe35525420220a0421c8641d77aec4ec196b0a6c26bb", 0x40}, {&(0x7f0000000740)="76f41481bcbe1d87855e365d8c5a2fa6895fa861fe109bea3eb775ccfd925f8e2310730a0a3971105cfeb8e3d5edf7bc02f2534b2b2feaec141409db07772939ff05574913621f9a4932123ca94d5ea44bd90ac6096a467b1eaa67b5caf4c843717d366fae68a87a9cf9be8c938689e0a515f43031ea4ca3b752a7e44b1af0644b3a80", 0x83}, {&(0x7f0000000800)="62d2b6a6ce9eb145023ab4bc88d4fec612a010ec6df13e521d8f4df596e2429048654c77a44e07524ed832cc4e47a8888abc9247a15eb01c3a0a1023fe6df946db299753c7c12b01e1b90d84e9281079c075f63ee63e3bb8b289a0663032d5af8ef0583f7ec251a786bf36c30b46928814a93076ed8e14c095ab35a3a90b53a03bacad2eaa7d", 0x86}, {&(0x7f0000000200)="1baff31e0bd1c9e539bceae6150f6e65de", 0x11}, {&(0x7f00000008c0)="74af2dd024eaa1beb4c1c09a4a7132e7ebeea772b1d3c3dd50ac1cbc502bc64f07a7b4273d54646b5d50c1ff678e7b76c23886156206d752b3de90f1f71988cca57b14515c184d265704022f21b1a62a23f48d8304ff9ced287a891270706164a6cd0465de61", 0x66}], 0xa, &(0x7f0000000a00)=[{0x70, 0x112, 0x6, "33f25572e8d94574cda5e6b005084faa719f921218495160f4da2196851ebb9f1c2e07701f7586daf98f7a220ee0bcfb5a1e2cdba8c4aa29e90a562edc8088a1e076455d107045a2b53540d41331bbbcabd3839388b3c4c3598e3b77"}, {0xa0, 0x3a, 0x4, "cddf1346a607ba2b879088fb2fc1997fd8a135bd69ce2c148c2e29afb0b3aeeb7b5dada57b046fb93d349a9b9df7ee214bb6eeb6257ee1b975d56688a97b9d1d07a17638b8dc433f70ca66a80327e3ff5ab03d84b4483dfecb94cd9347c08a279d8e44755ca2fc3380560e9ac13d34df0e0e367a57c1eacbb517fe8f148d1923ea6390523124b0345d659ddf02"}, {0xe8, 0x107, 0x8000, "b8f179f26b68e99d0449f8562b776d788af67c2568ae9127a419187ff0760f7295258f49fac8e23e19a46557570633876419b928c5fcb2fb0fbb9fa46f5240ca099e1171d3c0f4df9b8e3545d6298906eb73971c13fbc1b547dd6af2c9a812f8cd5cbbc0f085c706e253a784d25a18a2f41bc19962b1b7df1bb84613f44e63b3124d1b43d11f4a9c12ac45e1673b265b6858c0037875daec5d16bb29642c8032feaa91d9843529dafe3f8e1c55b1b66804c5bfc7283defc58e61acfcc322d5c88473961ef0b6f8c0f05b72285e53919f07407bc1f1"}], 0x1f8}, 0x800) [ 842.438449][ T9469] Bluetooth: hci4: command 0x0419 tx timeout 10:43:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) gettid() r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_ext={0x1c, 0x8, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='GPL\x00', 0x3ff, 0x3c, &(0x7f0000000200)=""/60, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x6bef}, 0x10, 0xfafa, r3}, 0x78) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8d6, 0x41, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x6080, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0xa) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000500), 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000480)={0x3, 0x70, 0x1, 0x3, 0x0, 0xff, 0x0, 0x1bc1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, r4, 0x9) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x81, 0x1f, 0x3, 0x4, 0x0, 0x100, 0x26a00, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x0, 0x7, 0x5, 0x2, 0x8bf5, 0x5, 0xd600}, 0x0, 0x0, r6, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 10:43:42 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1f, 0x8, 0x0, 0x3, 0x0, 0x200, 0x4c, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x547, 0x4, @perf_config_ext={0x4}, 0x1200, 0x1, 0x0, 0x6, 0xa1, 0x6}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) sendmsg(r2, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) getpid() perf_event_open(&(0x7f0000000780)={0x5, 0x70, 0x3f, 0x3, 0x5, 0xc6, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x48002, 0x80, 0x3f, 0x4, 0xf85, 0x8, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000900)={0x7, 0x70, 0x81, 0x6c, 0x7, 0x0, 0x0, 0xfffffffffffff975, 0x20, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x400, 0x7550}, 0x10000, 0x3e16a727, 0x8, 0x2, 0xff0f, 0xffffffff, 0x4}, 0x0, 0x5, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/42, 0x2a}, 0x10002) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000019180)=r8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYRES32=r5], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0x3, &(0x7f0000000100)=@raw=[@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x5, 0xb, &(0x7f00000002c0)=""/11, 0x41100, 0x5, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x4, 0x321e}, 0x10, r8}, 0x78) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xe364}, @map_val={0x18, 0x8, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x80000001}]}, &(0x7f00000004c0)='syzkaller\x00', 0x462c536a, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0xf, 0x2, 0x6}, 0x10, r8, r9}, 0x78) sendmsg$tipc(r4, &(0x7f00000010c0)={&(0x7f0000000840)=@name={0x1e, 0x2, 0x3, {{0x42, 0x4}, 0x3}}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000e80)="49045d402c06ff33d28ec379249a623f5cb81a72d28e8c41b9084f9a1f33d8a3a7c5e16679f664e1086f05e97034fa41b53950dc410d3d7b3f5ef9f9363d0500d9cf423a4b90a77f3c488743cba8acd473c7fce7ee4a0ebf7dc7e14fc74db76b33bc776dc5b0b4cc05ef9322093b25190b438a35eb06304f5cfd21d43347e8a76a8b56cf2e997e0e64e5b4264c31aa79c5046d8588d2b50f170c9ded5f1549525d29a44a8d30405f73a1cedd1c9e32258aca8434dd07617a28661bd6aec54eb3346d5276cda00d295afd", 0xca}], 0x1, &(0x7f0000000fc0)="43abced721fbea9784e05049b62f98f84045ed37a72228ea48805d20eb363ba346788f050e89e8d871c63e5395713d845369ae0aa0b25c597e4961e1821258d0ff2f52d9c60a79df9f27d6b0ba7a0a242572fd8563c4788fa01aeee4a905648d9e230486ea7fd0a02d6d7c64d34e705c5267aaa31e7dc1dd3714e31ac43d3f87e036b402a1679477f5dc823d63d7cd4cf797ad165df5cafcea0b27c0c163430ecbc69bad04f27d7a30aecea7282a94482068110518192ae6fabeb03f0b79469b43ce0a6d8882450dbcf821c60ef807d4026be21922d2fb1aa59ed2d95396e9fa6c", 0xe1, 0x4400c884}, 0x20044821) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 10:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x1f2b, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/24], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:43:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0004000000000000ac76478a0465a4aa48c8eb06399ed645b5fdc4317c6a58bf13cbe37c02edb4863777e395810b36fcabefeac70305ee8e0266d0e94d784ab0b1bb3a6ba4ea53e7a3cd3f5df8fa023d38775a7f4af816a9aad82e9d823b63eecbb2c5"], 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000004100000095000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000019180)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x15, 0x3, &(0x7f0000000100)=@raw=[@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000280)='GPL\x00', 0x5, 0xb, &(0x7f00000002c0)=""/11, 0x41100, 0x5, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x0, 0x4, 0x321e}, 0x10, r4}, 0x78) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x4, &(0x7f00000005c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x4, 0x5, 0x1, 0xeb2, 0xe4}, @generic={0x7, 0x7, 0x3, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000000600)='syzkaller\x00', 0x5522, 0xa9, &(0x7f0000000940)=""/169, 0x41100, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x3, 0x2, 0x0, 0x1}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xa, 0x4, &(0x7f0000000480)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x4, 0xfffffffffffffff8, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2}, @exit], &(0x7f00000004c0)='GPL\x00', 0x401, 0x2a, &(0x7f0000000500)=""/42, 0x41100, 0x10, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x10, 0x3ff, 0x3ff}, 0x10, r4, r5}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632977fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x0, 0x1f, 0x7fffffff}, &(0x7f00000002c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x6}}, 0x10) 10:43:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x10, 0x2, 0xfffe, 0x42}, 0x40) 10:43:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x10, 0x2, 0x0, 0x8}, 0x40) 10:43:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x7, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0x80, &(0x7f0000000240)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x7}]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:43:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0x80, &(0x7f0000000240)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:44 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f00000004c0), 0x40) 10:43:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:43:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="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", 0xfffffdef}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000ee00)={0x0, 0x0, &(0x7f000000dd80)=[{0x0}, {0x0}, {&(0x7f000000ccc0)=""/4096, 0x7ffff000}], 0x3}, 0x0) 10:43:44 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:43:44 executing program 2: socketpair(0x0, 0xb, 0x0, 0x0) 10:43:44 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) 10:43:44 executing program 1: socketpair(0x0, 0x8257500dfc2791e8, 0x0, 0x0) 10:43:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b}, 0x40) 10:43:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') 10:43:45 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40002240) 10:43:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000025c0)) 10:43:45 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffffd}, 0x8) 10:43:45 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "d257c4406eec8278633973f654482b0e08b01db0cd2c61cff1a79323610fb44a09a5a93855964b9a94b96bca8c9e8e96ed687780787ed03b21b8e8aa955cd23bd586857c1345009834b30ab9c65413132233bf9646d71df8b00ef295520a4caddd5c7aa31a30ece92bfb01d26081b2aae5c325b7ea2701486ecf9b91b24938bd8ad8a6feffc5c77dbbd15684d9eac5b9c3fb828c4f8eb1f9fd1c7808fef705a9542b00e01ba25f3ae4374c36b188d8dc00"}, {0x48, 0x0, 0x0, "a53feb5fd8f82033670d88055eff4483e76a8a2db862df4e401ef4fb1b7c021ceb972c9e1d604206e0cb7e1ff77132c0da"}, {0xee8, 0x0, 0x0, "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"}], 0x5000}, 0x0) 10:43:45 executing program 2: socketpair(0x32, 0x0, 0x0, &(0x7f00000010c0)) 10:43:45 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 10:43:45 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 10:43:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:45 executing program 0: socketpair(0x0, 0x0, 0x85a, &(0x7f0000000040)) 10:43:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:45 executing program 2: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000200)) 10:43:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 10:43:45 executing program 3: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x8) 10:43:45 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:43:45 executing program 4: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)) 10:43:45 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000700), 0x8) 10:43:45 executing program 2: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:45 executing program 3: perf_event_open(&(0x7f0000000c00)={0x2, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:45 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x7fffffff}, 0x8) 10:43:45 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 10:43:45 executing program 4: perf_event_open(&(0x7f0000000c00)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:46 executing program 5: perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 10:43:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 10:43:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000080)="a7cf56acc42c085aab62446bcc367bcaa9e12b81a5a9aeac3d7c330277974d51cd497d6a17018aca468a8424974d291103ed78bea4d28bbcd24d216ebb6cf75ae27cdcdbe770fe0b1fba4fb5f8470a937119758590c6bad5a4fabdd35020534d99ea74818220fee198e967e595999c5ba23733110d76b7ae2a811a7d44f49c852e7140cc2e951e2ffc52988860b225c782e2dcc4f3679c913f6ee72066ca3b9517d94d1c99c76ee53d74ca1c16de39c8158229", 0xb3}, {&(0x7f0000000140)="b8729e3a35b9edc8e1d7db0d94c5576d29c426da4da4419d59f5acc37b71618b364f165a870fb15f4171bf5c72a44147261b070f2e4039e4730cb4f60b93d3bfdd41ee47ef0350e35de8aeac96201b7388eb119ea1ab7bf5005a11915b5c1d5f19a3517f425bf49c5c21ddc1745a2685ec6d49d614e999936ce5eb64a89730bcca3edc7c3a437c891e48ec962093eacb071270c0bf8ba58e34d3c3c4fc242ab6ea0b8d60a946af148f5233cf68391b75e1691254", 0xb4}, {&(0x7f0000000200)="9984be4671c7b10f77ff374bf2ac0dd597bc68e0cecce90f26ddde558d9cd936f30af03172432093e4185299b8f3f48f752992cbc600b445c27a5e12503450274d2a9d54f5516eb5ea66700e34c7c1e287afb3c97e783d57f55048c40d398b2ce094f0976a0a13c3bfd74145b697d602d4b0d1d4a616a9aa86c6b210b94b75a2f8856b0c3dcc30e28f1f7fb530a395e8d38b00792d9366fb584edf514cc7445702278e130b2a2094b3eab7700950d288b409af13458d9942c5127e0234be7d01264f35a27e77f8d063ca99", 0xcb}, {&(0x7f0000000300)="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", 0xc8f}], 0x4}, 0x0) 10:43:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xb, 0x0, 0x0, 0x8}, 0x40) 10:43:46 executing program 5: socketpair(0x1, 0x0, 0x8000, &(0x7f0000000240)) 10:43:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x9}}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x71030000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000001840)=""/4096, 0x2e, 0x1000, 0xfffffffd}, 0x20) 10:43:46 executing program 4: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 10:43:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000300)=""/153, 0x28, 0x99, 0x1}, 0x20) 10:43:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x15, 0x8, 0x6, 0x0, 0x40, 0x1}, 0x40) 10:43:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001840)=""/4096, 0x28, 0x1000, 0x8}, 0x20) 10:43:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 10:43:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000540)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x6}, 0x40) [ 846.759227][T26381] BPF:[1] FUNC_PROTO [ 846.770228][T26381] BPF:return=0 args=( [ 846.774992][T26381] BPF:void 10:43:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x8f, &(0x7f0000000280)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 846.801638][T26381] BPF:) 10:43:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000001840)=""/4096, 0x32, 0x1000, 0xa}, 0x20) [ 846.827767][T26381] BPF: [ 846.839634][T26381] BPF:Invalid name [ 846.864841][T26381] BPF: [ 846.864841][T26381] 10:43:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000000000008510", @ANYRES16=0x0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd9, &(0x7f00000003c0)=""/217, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1d, 0x4, 0x1000, 0x0, 0x201, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) [ 846.907140][T26381] BPF:[1] FUNC_PROTO 10:43:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 846.950730][T26381] BPF:return=0 args=( 10:43:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x102}, 0x40) [ 846.971138][T26381] BPF:void [ 846.988631][T26381] BPF:) [ 847.002055][T26381] BPF: [ 847.016821][T26381] BPF:Invalid name 10:43:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008510", @ANYRES16=0x0, @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd9, &(0x7f00000003c0)=""/217, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 847.039098][T26381] BPF: [ 847.039098][T26381] 10:43:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x3f6, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001840)=""/4096, 0x2e, 0x1000, 0xfffffffd}, 0x20) 10:43:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0x1000000}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000280)=""/250, 0x2c, 0xfa, 0x1}, 0x20) 10:43:47 executing program 1: socketpair(0x25, 0x3, 0x6, &(0x7f0000000040)) 10:43:47 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000400)) 10:43:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2f24, 0x400, 0x0, 0x1}, 0x40) 10:43:47 executing program 3: perf_event_open(&(0x7f0000000c00)={0x0, 0x20000c70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xc, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa54}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x2, 0x6, 0x110a}, 0x40) 10:43:47 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f00000003c0)) 10:43:47 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 10:43:47 executing program 5: bpf$BPF_GET_PROG_INFO(0xc, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:43:47 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 10:43:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:43:47 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000002080)) 10:43:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000280)='GPL\x00', 0x3, 0xa6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:47 executing program 3: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0xf3) 10:43:47 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:43:47 executing program 5: socketpair(0x11, 0x0, 0x1f, &(0x7f0000000140)) 10:43:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000200)=@raw=[@map, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000280)='GPL\x00', 0x3, 0xa6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:47 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) 10:43:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x6, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x6f}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa2, &(0x7f00000000c0)=""/162, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:47 executing program 5: socketpair(0x26, 0x5, 0x20, &(0x7f00000003c0)) 10:43:47 executing program 4: socketpair(0xa, 0x0, 0x1000, &(0x7f00000000c0)) 10:43:47 executing program 2: bpf$BPF_GET_PROG_INFO(0x7, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:43:48 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 10:43:48 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 10:43:48 executing program 4: socketpair(0x28, 0x0, 0x8, &(0x7f0000002080)) 10:43:48 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000580)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:43:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000400)=@raw=[@exit], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xa2, &(0x7f00000000c0)=""/162, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x3, 0x401, 0x10001}, 0x10}, 0x74) 10:43:48 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') 10:43:48 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') 10:43:48 executing program 4: bpf$BPF_GET_PROG_INFO(0x6, 0x0, 0x0) 10:43:48 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1a, 0x0, 0x0) 10:43:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:48 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f0000002080)) 10:43:48 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000300)) 10:43:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000240)=@framed={{}, [@call]}, &(0x7f0000000300)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:43:48 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x0, 0xa}, 0x14) 10:43:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000079c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000380)="1b0aaee604ffa8558df5ca33b05385de456c4249c35e1aae5c8e36b29fb525f15eb28e89feb7d1d6496ca5009ab9d7a7947b76a5523e2fe146a649b316891778f6130268c952fcd31dbc41ff083b932353a4b286bf5b509f9eb336897c511ade25e53b13d30deacf18719d92ebb0bde1cf8cc91beab323b50e4bb71922604644fcd625e3414c37c06acff0c718a1dc109301903ceadf6b7a7079c2a7ad904eb2f45ab7b5ad04c9540570dcd4daa223220c9781a03e33c8e22df71e19fb96f0775fc52e7607a0a575b03c066a4f26c0c9a7cffe209beb8d5f1f2dd12ecdf7dba14d79f11c68a02703b491500b98582b74970b50b12013cb3d9355287fa7972c787a763699adeaf84b9c65fa05a099278b80d2fbb3bdfee7317b1054c4ad569fa52497de787bceef7252efaa1ffa9682bde4ab8cd8967dd2e4ed84309a5144faeaffac3a8488763cd5d59e5c9178c2c75a8a395119f32381452ea6f909fcecc89e0f3d4f468a2738413d516abe0f4cb84d9ec20367a77365f65e4a3f709149a17d0de9a58b21bf92d84fdda79a3723d02a40272eccdff0440c5f142d3347b3e342178e2aec270c8d84d50ed1f49f86d35ff446045ed71186e392a7d959c540697e79fa7ecf8d8d22a1ab2875ceb9e36465cbc4e84cbd7b08ff38bac50d93e9ae396946a052b5a97c13bf91ab07ff25513b83afb63ab26a9d7ce718a2b1820d9bbe163351d6bd9b0df2b69bc771aa9e9a67cbdfc0b1c0686587512823232e5b79bb960bb48dd2b0f1c8a7e2f20c6101e0ca55a09d77bcac674dc16ed485e81b47650a8b8997845e78d5a43fb21d4678c0822f736b5a377a9657357e27579ce513e265391f55189b780f3bf9d9aa5d82ca0d0b528712a5a4d695d074040974353d16ff2c4b011f794aaf63034ada2968f136f9848ff7c950a0d97f9891bd244e9cc73d438ff71edbc461c9a014356edad737e6ca14e94777ab2c380b984d45ba64f9452f59d86bc2e19f542f3ac4098321380a42156983b14230ed6341972fff27603cf1a82a99f43c72ce2981deae6ffa413bf9828b312023ed8c823858984ed845953a64643e7cbfa2ecc4ed7c54a52fa75597d38f09857e3bead4b5c2089b16fa2df956c75165de15c458927349ee25218b942b5079601010f67910bf033da22d4447bc0617e4af1bde117a6cde1390df715a3caaab4f9b0b2bcdbf5ab573f13af9660c194430c633bc2f84c8f0c47194b560eddd5300ccf31f8fbe8601fc28efa5e9cb03e1941728847b94fea0f6f322c28b04e27ff25d3734949d9c1e2453f0e23408186e06257578db290980eca926008e5c821aa021f307c2aa11223779e77436119f1080b9e97da2caa79afd0702bb4897014bd1b840e9939fcb0eab002f22b0ce37281689920e94fe79bb002a68876bbe871bdd019b86fc5cc99292b212d065e6a997bea5f9fb5e76d7de6badcc8b9a993c76c45f5149c61db3bdbd23a9a1d467601c2c272a635fa36ea56c01e2bf164613435a6417cf8966265cf8288e682ce6e1f9f573cfa1a18010e5547826ddfb816f70b460963481c2fc7979d2a612c231fa46b84251a7f23e69f850dbbc1ab918cd81a9b7185be053b224698007a06aeec08e45c974d6129b1f88e1c77e90436087af48e1d89659007c1ae75cfead4b228940f7c70277e6b2e415dea782644e8e3f93045d5bf4a032c6ef93ce0e6020e4751e93af5cece16c0793ed458439fc48b644e615895d81ac3fddd814072f074ab77b95801c43346dc934ffe2f9b3b2a89787c8f0082aa05222c857c768ab1762dd63df3fca3c9b32cba369c999dce54e2d2142eadd0594acbb924264f3fce57204fe5763b381838a2736def62eebb73deb115f5d148da5f7d26ecdcc3dd46740df087fcc334051681496563a6388eab718021de3ff51dafa185ebd9a0e604160bfeb2f574d5a21fe17a1a920283ee6523a80c5f32c255db547050f4b09b67080693260be7b71ed539ca1498b0c9cccbb67209e56bfeee6d19e5c2b0e0cc54c4a786c5f63c0e911c5de90aac6cd59eaf6cdd8db03f3d0364068580619a0e97167d36f59371a8b7868228a6127836f4dfe3776eb86cfecaa686d04bcdceb6d04ff294a5b0f9a04f1804d35d0fad69234e9caa9d9cdb5b0e1d08bee87f0c52ebbcb169dad3e68e454aad20e717ec8f6089a7d7d85d3468de6ac54031d503ecfee845fadda2b6880cf3b46b99a451f3b93e7bed6b7984d47214f99d3360d19deb9ee65019bf26ba88c1eb2d3993554a892ef5bbd091b532f9d1afaa748680ac86e944ed7a816df5dc8b2d9840c8a26a9f97ed6844a81a11378d4bbd5c552c2fca5476f67a7ef578bc9cb5bb306f10a1ffd84c4c497778e05d714b094cad8f33882adb45d936ef8616ef7b6f3d551eb0746bcba2dccf69741ac0d3f576251d9908ae43c861b2dabe60f9f39b833c23359013ee97c267293fade2b8c8c0a68c7ed5d0d8c7d3f5f5ce188caf04ecb3a6c2ece8caf722c33a6f3046d9b3592cea722b4bd29c171db449b63c6e56a950a5413bcfb5e1afb083309161b9a65dd80dee8da7eb9102ce2c027f9ee404248a28a3a17a4c846c36489ea2d0e191ecda17427864b625357d3dc81b5ea8498b630c0cb8651762ef1a41c0cfaaee7099a01e16c0b6f533bfcd457ee6168be6371e145ef179cb591c1851c730983441be9ff870b1cfe7d2ee8fe02259ea00a99cbf33d7a399059cfc4bc7dfd829c3a288044c6725fdc8c4490cab8e06decaa07ce2e61def09bb0d24192c0d25c8755748de4b22d6806a7ea841a50b93fc3afe8788a8fc0e3c56401794753089c56a548043c79a3da6b71493ba2e3804e7bcdd618160494a8c52d2bd3ff4d43b227271b5dd8ffb97947f80ed5ec1cb7b8e3fd45fc5f279118829605c564ac7adccb1eeb8336f4c67b8f6ab7521693ac7139a5fb8d61ef2be712f4a496fbcf6b9067f2fd1e33108f3a41ef23555d697a6a7a44e918a333a81050f43b210c84bd5141d90b897b5e7c979cef246c5a8871b6cdbd598762f7ea0688edd80e43613d9bb66cdcb4afb03473774a90bd2a05ebaf503cde61093b1bf3dad534c635452374377341a7e5d2f7699f92f4c12f640a1c346fd35ed4ed5861bb9a965fe3fa55fb6793f36fd9f7d0733f7258e920f08884350b61ffb38dacac3f8af26b262dc98dfb98743a3b863507522c0cf1d1d21cd4f709ab390e5c76279f2f08c0caa7ba95fe1097af0b4f87415d23c099cb60bc3a691afd6c49e046753374c5046c2ec8c5f83a6097d5f0b2765508b132704bbb1a158452aeb690f504650c912ae51172d7fec5b064554e4d38738f3304f3dd573580b6be378b62de1ce9b31b57fb516de805afd6b8c0c6e8663a12651765a8e78437ab6f16dd8f1b77f5b7ea2ca0639e8c50329ad9664bd268c09819bbce6b5b2cdbf8b47e3eeac8d83cbd0df5461432fac86e0a80d530c266552e2c08a2b6fb0ef8d02a7268b15849dfce8398de3c5fb8033e09d43f40f8c8b5f6966ab7d15bbebaca04d5b5c80e6d29d034dd0593fa0bc950f56186bfa9aa296d72f06e4bcc6a9895646878b5c0c66121f0c86fce55b80f1f89ef0080bb53b4e3c0d278ab14a73f05dfc610ea4023f23064535a9ebd438fdea8e11e77484c1d1ef9df55256e8c74e0b3eb2796d477db5782f88579e712bf5d888e285a6b6175ae48330d665feda5d5dec769e9f712669f633251368f7f5d9b14963745db2614f7890873b30a51e54bab36e052de6bfc40d8cac3e084b2a3232fa50aa30babe2ad0a00c04cd5d7324cc0fbc89133e55c642f158a39fbc31ed817e88ece240ac860136a5ec07fad3fb287adb47e40125a914f398c60083ce70459a5d1e548f538033bde214ff22c755cc66ccc2a4781b68d04d9ccf56c122a967fb486e93c85b7b98e5ee3f1424a48a8b1fe9ca1b384805d34a83691bf04ddda3c493b701e605856e2202d79eb8a27e27e5edc58e276ee4a43a3cdcea67c3b3375b8bde15d7f954a1a8444e222f24ff1de5c6fca2387d70f8a1f0d1eb36924e91aef725d9d26a3e74954cba14dde1c6b9797eb9f820a917d6f12dac8fb5efd3c84ea17f12b553626392f930e71f9995a075d767dbb0f9ad9fcf6363c78028c46e3812793c93474ad7249157ffa9937f5d2e63500a870b874d7ef113223d39de3b0164a15caa675906823f2e26f7b7add10a34b6dea0ebee3b70fbbcca8855c156b48749ce47b25c0a8b4e174e540e8561a3735ec5c3dac2230db42bfdc435f10362cb89f92071acf49d3442821480bde15be9e4fc27843c4afd47316ec0ab95228872e5e0708b2ac66d75e31a0b8d5074ca5fa94b9fe2fdcefc05c8c32eec831b7bd9fd521976c84b5fa75288c614640082b80cc4e8650ca2820183eeeec424452641c19754df54a00f86ad9884cfe885293a43223ff4893b0b823215a5cfea55a9718a6f336ee5150e8beef6f3b63dc0395d457141d869a7993cd505201d8423c26d5becad82e94b8511ca4c8ede23f310a17fb0aa48bf6a5f8c2fc91baf7bf84fa40a0621e1e00a7e5567120c8a87baa190042283046d8c3ba5a8261cc168e7347e82794ff0648ec2bc2c51d8ed1074c4b9a5208e0bbfe8a6c946526886317fc25db40983febb723f02717970e8f200bfebeeb84ef6c4ae5d30c3feb402122c7a48cc3598bd8562f0d95f3c32bbd4000dc056f71629901e5f238676e87bc2ead1d8a4389f1026abb10104eb9a84b8f9e84e8e756d725715e81efe23bb6f7c6f48e15bd520540de290c115a893794f442ee06cf9df5ab29f237892ade66263bd28d03c3937c552ab4dd320eab813f7c0437f0fa1de18031f41db6646baa6fd995c07632d6a967a01fbe76ef43a2f2b69fabf1f945a2e8b8b4c670cf0eedd6fd2ea368b422ae8cd44b719a0fdbad258e566f9ac2aaf39c8e1382ad52cf1d052d66c10a2b985e577f0757c8cb7cfa271eece9c5a3372ed8023e22673bc8a9d5b58873df64877c8e2e47a0eb8fff5d7d36fe312584b150b3c2a735234beb35f13f3756148892fa7fd46dd8b57cba651d32c5121277d2186f9066ebda3e79204028897479eaea972242b6c7661da756ded766e30ae78036143245fdcfec9119b881bb56247aef70a76e44a2a9112a46950d8493ddd83595caf0b39c22fd654289bd7c714d0ed84fa2110151692ae2b36e73e1cd21bcc2c25944eb106a65fd74b3f73aa30c12928a66352c6a4642c6b2ea7705158cc4b9277490c137fc64dc85e6451bbbc466463aece9b01e9ff91c0c762990d3d68cb46a423c8d6e92f46bd95380266f168df89845ed76d1721d8e33fa08c23a191e491ef9d013d5a71acd543d6345c1a8907c65c391535ac73028aae906c09f6ee90912733426099c7c49f61d02313ed288a2d0515ba7fda6441494b19c5937983db9d8d2428ec75a1648d1f4907aae39a676d8605bbb28b1f7cc4a288d7423c781cba595adae4a2c8da60a6edafc4124a2276bed37236d1467fb2139c4807942a8695bba8d4251e295514c685db1105737630eecf9fd4890e62923838a9981e0be70725188043ab8d7b29fe21c906c10abaec42d1554fc5e230d4803517b228b63eab8fbc4b71c4c81f9be78df061ad3decafa059d9cd292859b707a2934218b625cf264df203a497e5f424848b694976a080995f61ac07d3d76ab5657b7176a336f79ca3a0a2c36dec8fd0c8fc9386defc8b1bf198e89c4eabcbf0bdc0e36bbee32651d7757c32ad51dffa818aa285490", 0x1000}, {&(0x7f0000001380)="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", 0xec1}], 0x2}, 0x0) 10:43:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1}, 0x40) 10:43:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) 10:43:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 10:43:48 executing program 1: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1, 0x5}]}]}}, &(0x7f00000001c0)=""/179, 0x32, 0xb3, 0x1}, 0x20) 10:43:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000700)='I', &(0x7f0000000800)="03"}, 0x48) 10:43:49 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x24}, 0x10) 10:43:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x9}]}]}}, &(0x7f00000002c0)=""/184, 0x32, 0xb8, 0x1}, 0x20) 10:43:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 10:43:49 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:43:49 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x6}, 0x8) 10:43:49 executing program 2: perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0xe8, 0x0, 0x4, 0x9, 0x0, 0xfffffffffffffffc, 0x91dd7106ca8aa933, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x10007, 0x2}, 0x0, 0x10000000000000, 0x0, 0x5, 0x5b, 0x20000007, 0x2}, 0x0, 0xd, 0xffffffffffffffff, 0xa) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1024, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = gettid() socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYBLOB="a89b08ec3c032027be2e0c1165a31f002491"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0xfffffffd, "cb4fcef871a5", 0x7}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x15, 0x1, 0x4, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) r4 = socket$kcm(0xa, 0x6, 0x0) sendmsg(r4, 0x0, 0x4000000) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') gettid() sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004008000000000000300f88000f01700d4bd0000000000000000", 0x2e}], 0x1}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={0xffffffffffffffff, 0x6, 0x0, 0xfffffffc, &(0x7f0000000780)}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000b00)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x20000000000002f0, &(0x7f0000000c40)=ANY=[@ANYBLOB="cb2a5f8c0d0ef74f5328410af1aeaa11eb6eb4ceb498fc602e28f9dcda59aca3251fb18d15b80a1c86c7f51f3be93931f8835e1b5d75897f2aca7f398199aca759307b83a6dd43cf5ae9a4b43e7e5646d20e7f298005a0bdff3259745c18e17a3543c5166ff661525c301ae8632ffe73993e430c0e94014bfe804641ea541db15e0daebd68a7baa227d57c4de319af8c9739a29a9f"], &(0x7f0000000b40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x202}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xd, 0xffffffff, 0x2}, 0x10}, 0x78) openat$cgroup_ro(r0, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x18000000000002a0, 0x1, 0x0, &(0x7f00000006c0)="594eb9ff0301600d698cb89e148d77fbac14140ee934a0a662ca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x2, 0x60000000, 0xfffffffffffffd50, 0xfffffffffffffffa, &(0x7f0000000900)="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"/469, &(0x7f0000000540)="5e9c43c4fd0367707f7a29a1ab3b51c5f6de9174047ef6389c918a1b5016"}, 0x7e) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0x6, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRES16, @ANYRESHEX=0x0], &(0x7f00000002c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x7, 0x82, 0x2}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000500)={r3, r7}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x40182, 0x0) socketpair(0x2c, 0x2, 0x0, 0x0) 10:43:49 executing program 3: perf_event_open(&(0x7f0000000800)={0x0, 0x20000870, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000180)='x', 0x20000181}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f00000001c0)="0b86635a6f6b43bc385ecd5e98ee1338f4ab864f6fa665556f7339580fd767696b1881449809e54761e92747c99ac27338b4eb5a22a505ba04638f094d5523a32049dade6aa5f441abc216b92d060bab987057ec260b722d053678e5068e259a7479145d423331ec5d52c1c80065b59759948b7b0460349c15a56981ea619690dd506b5cd466a4b34fe405b1b969", 0x8e}, {&(0x7f0000001500)="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", 0xd32}], 0x4}, 0x0) 10:43:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0xe}, {0xc, 0x2}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/184, 0x58, 0xb8, 0x1}, 0x20) 10:43:49 executing program 5: r0 = socket$kcm(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8901, 0x0) close(r0) 10:43:49 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebba7ca665d0984d3f079894bb4011dc20e5a7ef8c9ac1465c3a1f59916ffc9ff0bd09f07fb2ea80e5cf8dcf819b5c0c00000000000090af27db5b56024df96b4673b4e8d5467e3554508535766c80114604eab9b290a248a120c9c6e39f403ff065fd3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c66c01e4099f376b89ab63ecf12b2704550a4d1dd5c50b7420b48a93fe94c756108afcd0b2eb785632e0a85f02a5a6474ae549070000000000000094fba0ed5020e6477cc921fee1f6d8ad6a80d0947c00d4a561ced23b0b4a902be6af7ec2d1ba00000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x4d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600088f000009e0ff008001fffffe10e004000638877fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 10:43:49 executing program 0: perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:49 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xb, 0x0, 0x0) 10:43:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002300)="a4", 0x1}], 0x1, &(0x7f0000005d80)=ANY=[], 0x1250}, 0x0) recvmsg(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000038c0)=""/193, 0xc1}], 0x1}, 0x40002061) 10:43:49 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) 10:43:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1}]}}, &(0x7f0000000040)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:43:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xbc9ee979f4867179}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b60}, [@map]}, &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0xc9, &(0x7f0000000080)=""/201, 0x41100, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x7fffffff, 0x9}, 0x10}, 0x78) 10:43:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xbc9ee979f4867179}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:50 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r0}, 0x38) 10:43:50 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 10:43:50 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000980)=""/252, 0xfc}], 0x1}, 0x0) 10:43:50 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20) 10:43:50 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000400)='l', 0x1}], 0x2}, 0x0) 10:43:50 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x10, 0x1}], 0x10}, 0x0) 10:43:50 executing program 1: socketpair(0x23, 0x0, 0x81, 0x0) 10:43:50 executing program 4: socketpair(0x1d, 0x3, 0x1, 0x0) 10:43:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/206, 0xce}, 0x40) 10:43:50 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) 10:43:50 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000000480)='m', 0x1}], 0x3}, 0x0) 10:43:50 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) 10:43:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x1) 10:43:50 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)) 10:43:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10000000}, 0x78) 10:43:51 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000001740)=[{0x0, 0x40}, {&(0x7f00000000c0)="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", 0x18f}], 0x2}, 0x0) 10:43:51 executing program 5: socketpair(0x1e, 0x5, 0x0, 0x0) 10:43:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 10:43:51 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:43:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x8001, 0x0, 0x1}, 0x40) 10:43:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x7d9) 10:43:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0xfffffffffffffffd}, 0x10) 10:43:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='xdp_devmap_xmit\x00'}, 0x10) 10:43:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c0c2, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 10:43:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x78) 10:43:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:51 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0xfffffffffffffffd, 0x0) 10:43:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f00000002c0)=@raw=[@map], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xee, &(0x7f0000000180)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4810}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 10:43:52 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) 10:43:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffffff7f0000000007000000850000005c000000181000", @ANYBLOB="0010"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:52 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000002180)='/dev/ppp\x00', 0x2, 0x0) 10:43:52 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfeb0}, 0x0) 10:43:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/net\x00') 10:43:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:52 executing program 0: perf_event_open(&(0x7f0000002380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:43:52 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000004100)) 10:43:52 executing program 4: socketpair$unix(0x1, 0xa614100c340dd06e, 0x0, 0x0) 10:43:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xc7e1, 0x70e4, 0x20, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 10:43:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x205}, 0x40) 10:43:52 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000, 0x0) 10:43:52 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 10:43:52 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000003180)) 10:43:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 10:43:52 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f0000003180)) 10:43:52 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080), 0x10) 10:43:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1d}, 0x40) 10:43:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 10:43:52 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) 10:43:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:43:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x6, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@initr0], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x91, &(0x7f0000000240)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x26c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 10:43:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0xf95, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 1: socketpair(0x3, 0x0, 0xfffffab4, &(0x7f0000000800)) 10:43:53 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:43:53 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000003800)) 10:43:53 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0xfe8, 0x7ff, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 10:43:53 executing program 5: socketpair(0x1e, 0x0, 0x40106ba, &(0x7f0000003800)) 10:43:53 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) 10:43:53 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000003800)) 10:43:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000478) 10:43:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000080)=""/163, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 10:43:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f0000000740)=@raw=[@btf_id], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)={0xfffffffa}, 0x8) 10:43:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x7ff}, 0x40) 10:43:53 executing program 5: socketpair(0x2b, 0x1, 0x5, &(0x7f00000001c0)) 10:43:53 executing program 2: bpf$PROG_LOAD(0x19, 0x0, 0x0) 10:43:53 executing program 1: bpf$PROG_LOAD(0x2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 3: bpf$PROG_LOAD(0x1c, 0x0, 0x0) 10:43:53 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xff}, 0x8) 10:43:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13, 0x10, 0x3}, 0x40) 10:43:53 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:43:53 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f00000004c0), 0x40) 10:43:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:43:53 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000240), 0x7}, 0x18804, 0x7fffffff, 0x0, 0x0, 0xfff, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x4, 0x9, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 10:43:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x4, @perf_bp={&(0x7f0000000380)}, 0x0, 0x100, 0x8001, 0x0, 0x3, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000300)="4c88f4578ea1c0d620d41b1646e8f019505baae2a46a9e4db74aa00ae4cb20ab7adbef441e17f30c3eab83eb4c06", 0x2e}], 0x2}, 0x20000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x19, 0x4, 0x0, 0x8000, 0x100, 0xffffffffffffffff, 0x40, [], 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x40) r5 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r5, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x20, 0x1, 0x8, 0x5, 0x0, 0x1, 0x8050, 0x11, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfd, 0x0, @perf_config_ext={0x5, 0x7}, 0x900, 0x0, 0x653, 0x3, 0xfd, 0xc4cb}, r5, 0x5, r3, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xf, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="851000000700", @ANYRES32=r4, @ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000840)='syzkaller\x00', 0x100, 0x25, &(0x7f0000000880)=""/37, 0x40f00, 0x15, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x0, 0x30000000, 0x400}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x40, 0xc0, 0xd7, 0x0, 0x0, 0xdc1ec, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x84fa}, 0x0, 0x100000000, 0x59, 0x6, 0x2, 0xffffff00, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3baaf3f08c82e79b) 10:43:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r1 = gettid() r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='free_extent_state\x00'}, 0x10) perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x9, 0x7f, 0xa8, 0x7, 0x0, 0x4, 0x200, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x101}, 0x2, 0xfffffffffffffffb, 0xd8, 0x7, 0xd5, 0x7, 0x2}, r1, 0xe, r2, 0x8) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000000c0)=r4, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000600)=ANY=[@ANYRES32], 0x0, 0x0, 0xcd, &(0x7f0000000380)=""/205, 0x82200, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x1, 0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000640)=""/170, 0xaa}, {&(0x7f0000000580)=""/90, 0x5a}, {&(0x7f0000000200)=""/43, 0x2b}], 0x4, &(0x7f00000007c0)=""/167, 0xa7}, 0x220) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xa745}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x24d7}, 0x0) 10:43:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x8000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x1, 0x985, &(0x7f0000002180)=""/4112, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x1b, 0x6, 0x8, 0x10, 0x0, 0xff, 0x2, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x80000000, 0x1000}, 0x40000, 0x7, 0x2, 0x5, 0x200, 0x1, 0x88e}, r2, 0xa, r3, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000380)={r2}, 0xc) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) r5 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x23, &(0x7f0000000280), 0xa8) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000000000009500000000000000628f6b198a10e4e3dc342a245494db4950b230d573c7cbc5933dff2c354352b91277b50d93c4e2cfc5c8ec748cbe02b09f729f1905bde84791a807c2b2631d17801d91aed872de0d9765e6c53bbe3f672f35033e8e0afc9186547fba1ea323"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x78) r7 = perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x5, 0xc, 0x4, 0x7f, 0x0, 0x1d7f, 0x686, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0x800, 0x5}, 0xa880, 0x6a03, 0x33, 0x4, 0xfffffffffffffffd, 0x369cfe11, 0x3}, 0x0, 0x9, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x6) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000500), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup=r2, 0xffffffffffffffff, 0x0, 0x3, r6}, 0x14) 10:43:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x98}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x26d, &(0x7f00000006c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\xff\xff\xff\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&8\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2P\xe6\x98w\xf4\xae{\xbb#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x14\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00'/621}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="2fb0beb6299881d360429b676a0b922a6b37a5de464d76925520881fdce3a8094aa32b51ae168695fe196b999a5c6f6bf7796792adb54fb7edded49d49453a58983ff0528988b00f30b57d556adb087d1b8bf99807c5e9cb0f423c156af70549562fc1f54853826bd64cd3160ccc506f3eecb9582ec9824632b9a20a9e55", 0x7e}, {&(0x7f0000000580)="64194b1f4db507fffe25940e6c8b79788db4f873ac4becc7bbf2631b35ad7c7d1d25bc7e1a4c441774112d717a97817e3ade7caaf743100d173db3401565c3068b87eff55bf6b9778440c2e9d9f8f088573626fa201af604882be1203a496e4c6de3fa9ed1e3699f4873837dcbd4b38b12a727835a48586a2d0529e126007f7fe3ddb20e69ad91358a006f68dd5467044ed27e30f00cd549902de800a79cf314f13528f15b5d8964aea36bd97f7a495fdb42053e29328aa685cbaa66b78980ec", 0xc0}, {&(0x7f00000004c0)="f1f47cc0fc6ff2d52a890f8414c01a0eb09cfe3bdc03be90ccd6221ecc673ceed01b3c8579567af74a950e9218bd66aefa2d76a0ec0945cab62a9b4c87d56b786158a85540a1c1e060f7857739e561ef", 0x50}], 0x3, &(0x7f0000000c00)=[{0x1010, 0x100, 0xfffffff8, "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"}, {0x28, 0x103, 0x4, "4f2c3e9d525bfcaeac44f45ca6dbc6d99a"}, {0x98, 0x115, 0xfffffffa, "c9cf7efb5e9394ed3bf7efaec47cac37b7eb9ff02bb2c13265a55021c094cca38613175b22aa3fb8827386b1d1ffa3c796bdd2eae8773554a5b5c18d1fa2cd33aa6dc762a8c597de2e52f4f46186a7e607cdff4656f1f2285f35a22a5dc04b82e22f3c6933d6f0cfd154379b0d884c22ed675b3c413f74319a00534729e154787d4f"}, {0x58, 0x8, 0x10000, "d07df051549db019af397941b44ff3d834a2af48342d57101bb1d500b2624e6841ba4cad39409dd82f05ab6114775b16d2632c8fb8582fae07614b2acd45e3a6762d1eae"}, {0x108, 0x88, 0x9, "c328629f5f7851dadeae02231cbf62cebc0343a8fcf29a4a23465f6fef93ed4489ec7569c77ea5e5aa189602c2861d363db87912a4b0af013120828de76617574f1fdaab13f8ffaf88a9a4ea347b585ef9fe0e58235eade2e4226eb6dc97df1d2ffad44500a7263d0990e533f7b4da9b9181058e50d8a9aff5dfd296c43206424e51aa88c38dd4da7a4fc453f13e2b934f609917b5bba3a12f1970bb5536d5542a28d561036e34c009a907302d2b7ee1dd1418e8a6266188d3f2cfd7588e109e4823fc91b203cfab96530b88c6c5872cc781879b9557f5090014825a33904b6127c434d8184756989a021df8df1164f1397be331"}, {0xe0, 0x6, 0x9e, "e595e76bac5b97d9856b873fac7b0192f123a88ae4809fc6e008e1bec6d08a13923e9d12ef634761f5d21b0a35de5737dbb76a158271280a93ea8e91ef51c90442444c94b0797acfd588f49a1fea05a143e7e16c26039b6c4d473cef55b0bbc16f482b4cf676b9aa91916663138273a6f7c962543e371a80ec167306b6c0845896ef14997c8bd0985db95b7ece7c1ea53279046cbb293325fc3ae391f6785143ef710bd9d0382e295300181382ecf3a73f13a00bb6a924f64d284cd463d799454386d9b0c6d578557d"}, {0x1010, 0x103, 0x1000, "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"}], 0x2320}, 0x4881) 10:43:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e020a00e22c006800160001808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(r1, &(0x7f0000001780)={&(0x7f0000000080)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000140)="549897f9c9be9ec20eae7913e46f42cc23f4b0fd2f460043206fb8bd41c93c345f74106cb3068809dac28f19e568728d8c019102401a1497cc80dc868e9250493be50c80631954b1c3f1f5cd8a2ddd2e006e4fd58339534b809a9878557a5db34d4b776702cb299ebcfd48c962a05a6a1bdaa5d37390fdeb3be4ad962f", 0x7d}, {&(0x7f00000001c0)="104975b8f39383", 0x7}, {&(0x7f0000000200)="6c6864cda88a5613d3d482f6f8fd7ad019889f86c5f0", 0x16}, {&(0x7f0000000240)="817f4ce9d147b50e3d99a695f3b2b20ed3de", 0x12}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="3407c03819dc8d18ce9a06916e60ef7993e7affd23fb804c5c1eaaff3c9feea629b326499870cfe879f6578a05f5274ba50e5433f98613524b2f33ee76c45cbe4bd07b987df707bf7042efc14cd21b94547897685ef50c3d5ba79d5d62b6fad69e88", 0x62}, {&(0x7f0000001300)="67dda290a370a109acafb06e5d93477869c77ed07b061c1516a04ccf6f62f77370d9ccbb00eddc7dfd3a0d6dcf4379a80e84cb7bd6e1bdb52ab892dabaab9547cf6db6f6a260b86ca8bfca147089006414322e5b21ce9576c8020450b13cd9a4ffb1aa88c0c4805c6b95d9b8331163b5ce5c29dbac81de5f21552afe0e411ae8c64af3f3777cce6d929aa9676199ebb50df7d4c5626e0329e4276b770d8fcb3fd0504f1a3f7737f5ed4a9bab16e8afabfbaa26cf7a7ce7ac558fa894f0776019a5f35e81", 0xc4}, {&(0x7f0000001400)="5183a77ad6cc84ef3fe92c371ccaa6e1a282601d7b28e8b6f95097654037ac2d", 0x20}, {&(0x7f0000001440)}, {&(0x7f0000001480)="14e040435a949d3fea1207a45174f376bc59b1c699b4378e9e5013c34e60b1fe230c1c51415126c3e37f5670e3bd1a43576475584a92676d", 0x38}], 0xa, &(0x7f0000001580)=[{0x108, 0x10b, 0xac3c, "0a6b379a2f4ff05b8e58eada4d6ee82c6fbe6d15afb87fec14f83149f58ad16ad193215f4e3cfaf960e2e9a6050bfb7174c51c8d55f80353177cd8eb16a98e183827b5094782dc98125e6c09df8020a7675fcc0f824aea0c1b12ca73b98144e83712272f1fc04492da109bf4366d3dbf39439cbe41a9de682e42aea2f4445d0df2832d1f0ca8f66af41615c1e826cbeb300c3e77cc2f7acbd7a3da97f25090d4c78d5890f1e5b919f014339b5cf3700f2d6bdca7316a152df98118dfc0418109c352c0046e0912702dbdce5c282ea4d05872f71ee45ca274df543112f6d2e18ddbef01697813d848bb7dec39ba487d4ee975"}, {0xc0, 0x107, 0x4, "95c19a5cc44166049dd4c3268c394278b103b4f63fdc87cceea8e658b984652835f50c468e26b843b33714d0b17bd6d3da99fa72747e42d2ceabd04172c9aa6876801117878b65685cc55afbc68856a5a616966b963562c27717c5564120e33785b662dd5d91185ee93df67f53eb8080695ce1fc54dfd2f243904944f7ef42c94f573cd3350145a10ff3e5b80c2ef4592bb509dd695e1906d840b95a1fc2723f9d94a8a94a51616876da"}], 0x1c8}, 0x0) [ 854.303499][T26788] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 854.413412][T26788] @þ: Device ipvlan0 failed to register rx_handler 10:43:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x3, 0x1, 0x1, 0xe1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xed4d, 0x0, @perf_bp={&(0x7f0000000540)}, 0x8000, 0x9, 0x2, 0x9, 0x8, 0x6, 0x1}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000600)='qdisc_create\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000100)='qdisc_create\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x12) openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = getpid() r5 = perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x56, 0x6, 0x40, 0x9, 0x0, 0x6, 0x2600, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4829, 0x0, @perf_config_ext={0x100000001, 0x8000}, 0x4c000, 0x8, 0xfff, 0x3, 0x20, 0x18000000, 0x1000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe6, 0x0, 0x8, 0x2, 0x0, 0x0, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x3, @perf_bp={&(0x7f0000000280), 0x1}, 0x6408, 0xffffffff, 0x3, 0x1, 0x2, 0x7, 0x9}, r4, 0x10, r5, 0x13) [ 855.257394][T26800] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:43:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x100, 0x400c0, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x4, @perf_bp={&(0x7f0000000380)}, 0x0, 0x100, 0x8001, 0x0, 0x3, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x800, 0x2, 0xef01, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000300)="4c88f4578ea1c0d620d41b1646e8f019505baae2a46a9e4db74aa00ae4cb20ab7adbef441e17f30c3eab83eb4c06", 0x2e}], 0x2}, 0x20000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x19, 0x4, 0x0, 0x8000, 0x100, 0xffffffffffffffff, 0x40, [], 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xf, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="851000000700", @ANYRES32=r3, @ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000840)='syzkaller\x00', 0x100, 0x25, &(0x7f0000000880)=""/37, 0x40f00, 0x15, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x0, 0x30000000, 0x400}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x40, 0xc0, 0xd6, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000004c0)}, 0x0, 0x100000000, 0x59, 0x6, 0x2, 0xffffff00, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3baaf3f08c82e79b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x6, 0x8e88, 0x4}, &(0x7f00000005c0)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0xff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1c, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b706500000000000010002000000180000000600000000000000bd000000180000000400000000000000e9030000621b"], &(0x7f0000000240)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x6d32bb1d160ed3da, [], 0x0, 0x1a, r1, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xb, 0x9, 0x9}, 0x10, r4}, 0x78) [ 855.311320][T26800] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:43:55 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/89, 0x59}, {&(0x7f0000000980)=""/182, 0xb6}], 0x2, &(0x7f0000000a80)=""/20, 0x14}, 0x40000002) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0xd, 0x2, 0x101, 0x1, 0x2, r0, 0x6, [], r1, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0x1e) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)={'vlan1\x00'}) 10:43:55 executing program 0: socket$kcm(0x11, 0x8000000000000003, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8200, 0x3, 0x0, 0x3, 0x7, 0x80000002, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$kcm(0x2, 0x8000000000005, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x7f, 0x4, "fe6ef06450d48856bcc925ec75eb1e9d547a8aaaccf8e4e14f2eb193bf42ce3393afcccb4acf1f0624d3e3fd5396aa5e70bcf78eefde8cc9c1f5d04743cfae", 0x25}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x4c8d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000000c80), 0x4) sendmsg$inet(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0xc000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000b80)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ac0)="40eb58dd5ac2e6b8d63adfd3ed2a8fded585631866eff65ae134bff79204f56e815fc8155104c36b589a4be24ad796c5d1a3281a20c59f9b567271c037124d6ed983ace941acaca8e6cee73486a685616b3826439593ff36f00435723eb2d3f61406c1d595c7829f6ba63f3f3597842292f289ee1569ac4cc50e4d6efd739fc8b539c2306d3a287bd66e45bc7a401ab1485d0d4fcfa1208176d6975cd70861dc3b243d17a104b170b5d032a7eb475e35b841a99327f257c9c26216aea236ff5d87f17b5e8998854cfe7430591b5b5d9ca4ccc82cf41432b000"/230, 0xe6}, {&(0x7f0000001bc0)="b9f4630d4740771a627bbe4a503778d6f4d177c90066a3e35867a917561601a7f64a858e555f46f908b567f1d39067ac7cb1b7037fe3874df476498d3df3497df27b65b87e4393ea80691a78436a0c0ee25f8501fe3cca6fa07162515e96e49d655f687efdc3d317", 0x68}, {&(0x7f0000001c40)="b01a222a016692f0b7c6df7756cf96ee1f77b23b4ae8e89bfd861b627f333804ce15e1c116065a239594b683b9310699db1d792b6702b308079f8565568ccde0eef703b94051bd2f8f75eb5393adfdfb7141196a1bacb90ec6b0a88f607882bf20cf05d19189a579791b16f57d52115b313bfdcf39b96e3ab2a00342a78f7e62356635d615f0001de07e0af5e20ac085daa5c731dffa53bdd41fcd3e7256e40028354d6db481314d117144ffd2135124e5cee2433036a669b83a53f9b22c54cbb1569ab4511caec15a9188b0", 0xcc}, {&(0x7f0000000900)="7a74145d67bd4f26f158ab48ad5eee6aff60eb878a0d7218fd91b545fd829e7fb53d5acf19f70cf63a9d7441e10ce404be7072589c96d3f864e13a801b46a4b5fdb9e8fcddf49dc24848890892813a5c62e8a5fb2c598726e14c265e7bb8d09dd9c3ea1b550e5fe80375088c9a9fea88288543d514d6578bbaf0928f70779feb501ef8c19aa7bd96224eb620e7323d000000000000000000", 0x98}, {&(0x7f0000001e00)=':A\b\x00\x00\x00\x00\x00\x00\x00', 0xa}, {&(0x7f0000001e40)="c2c2a783a45fedc951f5fe7cd6d5f9a10fd7206d5809f9e16427c73bc6f5560f8fec49235ff5a043150ab3bc098a118892f198d351c3e1f9d004ba3c6c43049bb46cf000e3ad7bfc8dd91fab9474b8b162f452ad1fe183040f9af5e5561881ae4ab21b4a5040d853c56f88460ed7b4b8dfe5bbb990eed608cc7b1e36d7c185490cce087f45632681d81ce772252ff8b3", 0x90}, {&(0x7f0000001f00)="02964052dd0c74d7632c2cfe7f7516983d00fecef2aa74037539d05f4f86ea6f98fae4", 0x23}], 0x7, &(0x7f0000001580)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r1, @ANYRESOCT=r1, @ANYBLOB="bbdbfc946157e9c2c1450121cb355c56663fca6f410e071ede33f570b5b6011a93b7b4322136194f52bad8023fc91e50842d7e18f38e66750370e974ad38c36653b0ee05eb6faaff01000040cd7f9b5f87a16c1020c4937caccfa2199d770fffcd4c40007110c3babe29f52c6c9c705623cf7f519bcd70f4ce79d92983d47d4dd4096b832bb507d7422648edced9349eb60f6e8c2fbce3b73b9ffb95a3e73f8966cfbde4ca8c279c8d4b45ba7660e2cc6bb21bfd080780da6e33bf5869b04abe37765eaac4e9ecb11f74b1ccfef8a5e30064ec033eb246e8892822f560e6db2ee5f77e35e42632b523ad3cdcf2b9b70f55a5881439d99f37f703fe6bbc169e966b1839f732a8aa225b6fe3d94a23cc5a0758913e5ff1fb0fa45acd2b4198dd25127db7becb135913a45e25420415a7b700947a544dc413189ee6510947ddcf54db0c993f2d4a874b0e99387912000000000000", @ANYRESOCT], 0x138}, 0x4000880) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0x40840) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000740)=""/81, 0x51}, {&(0x7f00000012c0)=""/191, 0xbf}], 0x2, &(0x7f0000001180)=""/60, 0x3c}, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000ac0)=r4, 0x4) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x80, 0xc1, 0xee, 0x3f, 0x0, 0x65, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x20, 0xffffffff}, 0x10200, 0xae2, 0x2, 0x1, 0x4, 0x7ff, 0x8001}, 0x0, 0xe, 0xffffffffffffffff, 0x8) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000001040)=""/197, 0xc5}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000003fc0)=""/4105, 0x1009}, {&(0x7f0000000480)=""/140, 0x8c}], 0x6, &(0x7f0000000e80)=""/145, 0x91}, 0x40010000) 10:43:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x4884) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x4000, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x2}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001940)=""/133, 0x85}, {&(0x7f0000001a00)=""/241, 0xf1}, {&(0x7f0000001b00)=""/156, 0x9c}, {&(0x7f0000001bc0)=""/180, 0xb4}, {&(0x7f0000001c80)=""/162, 0xa2}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x6}, 0x40010142) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40004) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/116, 0x74}, {&(0x7f0000000300)=""/147, 0x93}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000001400)=""/109, 0x6d}, {&(0x7f0000001480)=""/104, 0x68}], 0x5, &(0x7f0000001580)=""/185, 0xb9}, 0x40) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)) [ 855.549362][T26823] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 10:43:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000900)=""/148) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="aad9b12a82850631c582ef4b076133ad22c24dc622f6b85811fca6221c43f618290eb608de718eeab52d87b0a80db87824635af51a9c625becfcbaf91ff512839c9138c91d911f233bdadd7ff9ae7a81da0e09395424a07b41cb8b22cf6cd662a4fdb612115bd3cc7fbc47234f974f600d435acc3b377ddb89d6be976f29f32f43dd73d333d6faf0bc9feb4e5fa6366442ccc9590d1026291cdf18742330", 0x9e}, {&(0x7f0000000600)="e2339137c6b7730a6ea4d4e0af08761ca2bfecf647c9fe4ed55b1fb72d28ae2f89a755dd8fa50a52e53e2b6c96bd1323b7616afda1f36246ffabe04fc11a4d64983128aeb0a1168f6d3878a0bd12f2d6fb13f633f3b43aa2f0ca4fab955a55d0e1319e2c8d4a6773eab2102c61c4831ae3e7991e4a10ac77102eb9e9523963f2c8357947cd08d28b0f1f", 0x8a}, {&(0x7f0000000000)="51e28661b400c18398811100408f2f5ce0186bdc36f4e6", 0x17}, {&(0x7f0000000040)="236b10263c70ffc0a386c8a69de2226b6adeb344b338c701f03aa77c52182e3d7f8291bf7079ef4b9738b3929fd8bb3511d3bf394dd9d05662f0", 0x3a}], 0x4, &(0x7f00000006c0)=[{0x78, 0x105, 0xffffff6c, "9c6f8be9411911ee513e5a8a93a7859f9a5eaa03dedff376c67b91f420815650ed3c58e0cc52f0bf935669fdee54e63f4d5ac224e4ccdf9c5448f049cea03c35849e21e82e3fb5506fd628f529302225606d14c3a760b500bca01261a2816a4f3092ae1f"}, {0x108, 0x110, 0x3, "79a97a7474ce78c5f2064435a7ed3caf5a334376fa9e02564c5513fafe657c16dc2482f8da3c16565b9a606411c8b65cf959e1a7645b1226411e60b30f9d31c4fea3f2bc06357b989b918e4046674e1ab51dbe8f5110c4eeacf8f2c611ba0fa99954b14a2ca413e8ed5a29baa5e7e6e9c43e01c9730a703f3a25a4ae02679119594e4092032ec27163998367470551f5b9bce67e04cc66cff4aa3e8128116c8ea2f82eb900ab0d7df3ee6e4aecd50b6db68ed8ee834a7e1fab7e9896e76857c47e0d63ff972bac4b0e37e2e2eeb85efc98410b889140006ea29e34c472e379127daf08b7751cd8eadfa09ece7d5e5a6cfdec7f6d7e3aecc4"}, {0xb0, 0x115, 0x7, "e168586592cb239628811b867f9f9a399671bb3eccc69a4d26fb63d09c6c38028921059fa9543c8a817f90bc79a0ce3e8f7f99cd9e5d55067bb0262b161bf42a818f570672a29479970070228f08c0119925b0ba6f1d8866e03ad6a0bd1ffce6bbea1d9b7737d95f081f28d63d298c81eed0953d508bf81b13120cdf4bd8b2f9b749967bddfc4e5ae9ecc6544a177a0e4e02159cafd471a328b2c3281dbd"}], 0x230}, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="b7a6883a20492bd64fa9df8bb9c21a8b1d90a2f6a5e061146295cfd13144fc06a9f3714fa0c68fd02575a8421b5c6b231ebb22d3a16a6d86a55e108c8718f2759f0e2c11cae79f95dec9e498b72a1aedf866bf960e", 0x55}, {&(0x7f0000000280)="fa12f5998e73bf4c600422f1eaff7a8c6c2a2658b6560fbf91da496ec38cb60f024848641c7ac108a6f235cb285aef9cc2cb3e1fe210642e5b66ec323b8965532883806a7f988d8318c22a2297d1bcc6e901474dfeb650505bb4dcfbe610aa2506e64cf23cad1b0e5649d7df0350a0ac5ad2082606ebd42ae3e64d37b39cd178be109cf164b3d7b4fa845ce0b16df36fac529cbb64c37f6e9606071a9881735695efe68a76f85bed02d87530d92a04714e0b4b9e97ce0522b38f44369b91eb90d01e337a50852e8128ce0aa3a5bfa910", 0xd0}, {0x0}, {&(0x7f0000000400)="db80b51a30bfc597fa7268a8ccd58057b05c16b296417f85c6b07392cd6c54aa126667f07099e950aad9ab2628c674db325b385c0f8e4acb8012b7e3b81529cd4a629ab00200883451f31990a8569086ea5d7c80a35e9f6c88cd", 0x5a}], 0x4}, 0x20000845) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40) socketpair(0x0, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002680)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000004c0)={'veth0_to_bridge\x00'}) 10:43:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='rseq_update\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='9p_client_req\x00', r0}, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000007c0)={'ipvlan1'}, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x0, 0x0}, 0x15) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='memory.swap.current\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x70, 0x4, 0x5, 0x4, 0x9, 0x0, 0x15d, 0x40000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000400), 0x5}, 0x0, 0x6, 0xfffffffe, 0x4, 0x1781, 0xfffffffa, 0x1}, r0, 0x9, r1, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x3}, 0x8) [ 855.669554][T26823] @þ: Device ipvlan0 failed to register rx_handler 10:43:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0xc, 0x0, 0x1b, 0x84, 0x0, 0xc, 0x2900b, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_bp={&(0x7f0000000a40), 0x4}, 0xa684, 0xff, 0x7, 0x3, 0xff, 0x1, 0x9}, r0, 0x13fffd, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8, 0xff, 0xff, 0x5, 0x0, 0x2, 0x608e0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x101, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x1020, 0xffff, 0x5, 0x0, 0x401, 0x2, 0x2ef4}, r0, 0xd, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000063f00b000000000085100000020000008519f595000000000000009500a50500"/54], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) 10:43:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6132, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0xfffffffffffffff7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='[.%\x00') r2 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r3 = socket$kcm(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r3}) sendmsg$kcm(r4, &(0x7f0000000d40)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x0, 0x1, "2c7c122127fb8bb05f9e4b245eb20613de31cb3f5c6bb2758f6f4b61e86b6e525a8668fc9620d976082a1b0a871eec9409df4e4661c63d9b51f800b5eb4ca9", 0x9}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000400)="c32acf6f306acd20076108219753a0b32a5c94fa15045efffcd9707e65a333c1", 0x20}, {&(0x7f0000000440)="f1226a300571b4ec10302a53ef28beadf5ae7bb9cf8dac93cbbeecdb95081ce889022da130e3d2717a196bddbffb407e8222abbce63ed24d6ded7dee9275030846a632f9be20c60aca3321c9ae", 0x4d}, {&(0x7f00000004c0)="34f138dfe464c8382145e4522156d7d8e10b6ff39f9981b2bc2efeedd3d7569cc7dad761767ecd9718724004759ce65a5cbe65afb6ac4fe0900dcc82138f647db39181685a01b7b3680233c79dc9cd65c67ad6ecf2e2042d418739d93612b2ec06ba8911ad28b4c964c6fe6eb7518fa30a028c472521b5c1304d4498ca25dd5f7220406f716974dc7268a93412d8b1539c20c31da1b4bf07773d79c0ac33d1e062225a3a19846efbbc9bdc370f50796a23b726281b856f1a5d8797df2b0d793abdf88a6ba4b39a", 0xc7}, {&(0x7f00000005c0)="e13c90eca90fa6f3e85f70c5151049eb701bbdd2f191d18ff46c40aca4a7894280a540a7d61a4fa0b63a63b10a17c85043db6d5921f354682d0f8b7462168176707a6f39b3dcc4c83647f783b164795360d6519c261c48918d62baa7d886fe8caef9ddb531b14b8ba35a3f3f20fc65c12cbe105cb2bad5413949b4814e66797f986a3be876475533e8f0deafd9cc60f3831282dc2b1ee9407b1c", 0x9a}, {&(0x7f00000007c0)="f4a5e12c57f592b48be6038843705b991ad5c51b4e922e99266ee0ca4e7cb7d8f83d39473f2e0ea91c2005d60b1ca70a0bbe397df09668e62770ee4d3f30c3dbba92289d170bd19284e675008b0558e0daae312b4b837038e4d87611ac91181c8ff3d490c1fa35959827510269b9eb14617709ecd93c45d8f5b877e178b584990e17384f91dfe8a161c13b5d1573a1b4c63edce234cf9c3cd12f54ffb6373c21887c6c840439b1a71315be98328040607347acc95fa22de6a88a408205d5a3177d23652ef6de6d85b01e7632bd468c1852a0696a6df41e34b3d4", 0xda}, {&(0x7f0000000680)="98128c8ee9e3afbf341365f961083bf7697b8b18999b4846c075afaa398d12cc54a6e8fb124445a56959b40c2a59341bb635f79723a4ceff2f4b2e7b66bd64fec13ef3b28c15c990eb7889f6e4d39081facb98680509bb5bce928c5cada26e300cd45a720df2011aba63ceada147da3f2235f01c41cc01d32abdbd993e6f86adb4b92145a1ac9fe29d", 0x89}, {&(0x7f00000008c0)="e764bd37cd47da4cdd386c5ae6d79507b868c173d32dc787c9203effb2ee9974167b94832c748b104c91f8fbc4b0c903831c75769ae29c70621a14f2844807608955", 0x42}, {&(0x7f0000000940)}, {&(0x7f0000000980)="10144caf12b2ec640c9f2a3de61b79ce0e28e85a4c4c3d8c9c73a0f3caebb461689381ecc8d0fe563f13e2726aeb34a195210eaa14cb3883548a32aa3aa32955de2dbf1d185506b9618f18c66ccc910d8f0915b780745173736fd50a50060a614f731a96418f75fc9eb8bbeec28ebcf623d19dacb460fd79070918a43ee2", 0x7e}], 0x9, &(0x7f0000000ac0)=[{0x30, 0x29, 0x1, "4402493211e79e74f74344d9e19095924ce0e6a0bb66910583f6e582"}, {0x110, 0x84, 0x5, "6e23f665de49a39cc6b3f7094ed4f70abcfb321136388223b2b33aeea53f178624779a6990f3b60d8e73de1bde3986c04611d46899150a6363bbc547082f1e38e9a903cc5735af7984a87ace7bbd4aa28d669763bd2de0d69a010d3357364b53a0d546e5a74a14b60f08e428fb7cf1d8fb01259f2442f6037eeb557764f9cb99b72560d56931c0919c2856141eb1737e7855dd47509d68d7534069e75c2ca6c26232f8cebf691c78fac29906cc40d8b95869b8e5661ddcb4f674aaae67842ec77e69f904c7409472d075027bdae15c5f8d3e92cae914d1714e93b1b6cb70243d247908ed52979567721586bf8d62cbac30e4356cf2ef136ea361e7f2c8e2"}, {0xd8, 0x115, 0x28d7, "7d934c3acc6d5242935ab06000c57436fd01610dd44ce6ab9b2c1d55b333ae05860d45214280452df5eda1587bbe80b275504778c161cb373646b7513ea3ddfa372471ea3abdd3c18af0731f00325d34f0c05ef7416f03a977ff144494d1ce550da41383bffbbc1e7aaf027c7782dc12ef82461216fab41339995872980117ca0375465d92b3e9119e6db5dc0713c338b18f138e926ada264eb026bd536f7c103edb3cba0e1244abbb2475bba337a8b4809b4e00a2b2b50423f3b95054e93f9562c9ec"}, {0x68, 0x84, 0x2, "43dfedb07c767d6e38525e036c685ca3f9ce54e0214e51fc41915ef40bf9257f398152509af1d5c2e765a9bd66628243adb1edfd2a3126194378fe53a79064cd10fba77f73b61dd87822b33f0d61b979a504567057"}], 0x280}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 10:43:56 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x440, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000080010000000600001403"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, 0x0) 10:43:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000007600000000000000670000000000000095000000000000004558b1b9ee34d5b4cd29da23ce22df0e3022b10b2d8c3ad2f83bab08e8cb1bf274813ae2f923c6f8cec07494252a38fa5a644d1230bc91f0559dba4b75428d23ea624d2943fdbc2d5d491ffa22ae3006958041464ee6398582e13ef6fc31a1f42ace97532e87c1bf61a2d346892edd9055f7ecf6cfdb84c4875fa43172744902c852da46"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x21, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0xf, 0x8, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0x0, 0x2}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x500) [ 856.842101][T26843] general protection fault, probably for non-canonical address 0xe000080fe8c097f9: 0000 [#1] PREEMPT SMP KASAN [ 856.853869][T26843] KASAN: probably user-memory-access in range [0x0000607f4604bfc8-0x0000607f4604bfcf] [ 856.863424][T26843] CPU: 0 PID: 26843 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 856.871852][T26843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 856.881919][T26843] RIP: 0010:j1939_priv_get_by_ndev_locked+0xf6/0x210 [ 856.888701][T26843] Code: a0 05 00 00 48 85 db 0f 84 a8 00 00 00 e8 e2 4f 8a f9 48 8d bb 28 60 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 01 01 00 00 4c 8b a3 28 60 00 00 4d 85 e4 74 75 [ 856.908334][T26843] RSP: 0018:ffffc900018f7c68 EFLAGS: 00010206 [ 856.914426][T26843] RAX: dffffc0000000000 RBX: 0000607f46045fa0 RCX: ffffc9000cffa000 [ 856.922420][T26843] RDX: 00000c0fe8c097f9 RSI: ffffffff87e88a1e RDI: 0000607f4604bfc8 [ 856.930414][T26843] RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000118 [ 856.938400][T26843] R10: ffffffff87e889d6 R11: 0000000000000118 R12: 0000000000000118 [ 856.946384][T26843] R13: ffffffff8d8a8240 R14: 0000000000000000 R15: ffffffff8d870c40 [ 856.954362][T26843] FS: 00007f9fc5610700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 856.963306][T26843] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 856.969907][T26843] CR2: 00007f9fc5568b40 CR3: 000000005a7ac000 CR4: 00000000001506f0 [ 856.977898][T26843] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 856.985882][T26843] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 856.993865][T26843] Call Trace: [ 856.997149][T26843] j1939_netdev_notify+0x41/0x1a0 [ 857.002200][T26843] notifier_call_chain+0xb5/0x200 [ 857.007314][T26843] call_netdevice_notifiers_info+0xb5/0x130 [ 857.013251][T26843] call_netdevice_notifiers+0x79/0xa0 [ 857.018640][T26843] ? call_netdevice_notifiers_info+0x130/0x130 [ 857.024810][T26843] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 857.030787][T26843] __tun_chr_ioctl.isra.0+0x354e/0x4140 [ 857.036439][T26843] ? lock_downgrade+0x6d0/0x6d0 [ 857.041352][T26843] ? kcov_ioctl+0x1a0/0x6d0 [ 857.045877][T26843] ? tun_chr_read_iter+0x250/0x250 [ 857.051047][T26843] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 857.057312][T26843] ? __tun_chr_ioctl.isra.0+0x4140/0x4140 [ 857.063072][T26843] __x64_sys_ioctl+0x193/0x200 [ 857.067854][T26843] do_syscall_64+0x2d/0x70 [ 857.072300][T26843] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 857.078212][T26843] RIP: 0033:0x465f69 [ 857.082118][T26843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 857.101753][T26843] RSP: 002b:00007f9fc5610188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 857.110191][T26843] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465f69 [ 857.118154][T26843] RDX: 0000000000000118 RSI: 00000000400454cd RDI: 0000000000000005 [ 857.126115][T26843] RBP: 00000000004bfa67 R08: 0000000000000000 R09: 0000000000000000 [ 857.134073][T26843] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 857.142034][T26843] R13: 00007fffeac03def R14: 00007f9fc5610300 R15: 0000000000022000 [ 857.150003][T26843] Modules linked in: [ 857.155041][T26843] ---[ end trace 2a32c47c2983fd0f ]--- [ 857.161208][T26843] RIP: 0010:j1939_priv_get_by_ndev_locked+0xf6/0x210 [ 857.167951][T26843] Code: a0 05 00 00 48 85 db 0f 84 a8 00 00 00 e8 e2 4f 8a f9 48 8d bb 28 60 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 01 01 00 00 4c 8b a3 28 60 00 00 4d 85 e4 74 75 [ 857.187663][T26843] RSP: 0018:ffffc900018f7c68 EFLAGS: 00010206 [ 857.194194][T26843] RAX: dffffc0000000000 RBX: 0000607f46045fa0 RCX: ffffc9000cffa000 [ 857.202372][T26843] RDX: 00000c0fe8c097f9 RSI: ffffffff87e88a1e RDI: 0000607f4604bfc8 [ 857.210406][T26843] RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000118 [ 857.218665][T26843] R10: ffffffff87e889d6 R11: 0000000000000118 R12: 0000000000000118 [ 857.226947][T26843] R13: ffffffff8d8a8240 R14: 0000000000000000 R15: ffffffff8d870c40 [ 857.235021][T26843] FS: 00007f9fc5610700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 857.244010][T26843] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 857.250682][T26843] CR2: 00007f9fc5568b40 CR3: 000000005a7ac000 CR4: 00000000001506f0 [ 857.259250][T26843] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 857.267535][T26843] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 857.276074][T26843] Kernel panic - not syncing: Fatal exception [ 857.283463][T26843] Kernel Offset: disabled [ 857.287783][T26843] Rebooting in 86400 seconds..