x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x1) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x6, {0xa, 0x4e21, 0xa37a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffff001}}}, 0x80, 0x0}, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x261}, [@map={0x18, 0x7}, @exit, @map={0x18, 0x5}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x8, &(0x7f0000000380)=""/8, 0x41100, 0x6, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x0, 0x3, 0x80000000}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000740), 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="2fceda89dc6312421db0a97de481fafc4a621350e14c71bcfee0aeecf5ef27fda1e1b5e7603f53f2c6e85ef4d105ba2b0f07766c132db18cf6f450395fb9b4a52c19e7c4114abde65a03c86202373b9c6c0f710ef19c7dcba9c6bc60295df04bb332bdfc99b5030b2768be05aa5158249ce160550cd1e40e6119a2eac5568eebd449bd53e5866fec06e0011bd30bdc2255f45d5b5241f7d11f23bc001012ab2d98e3d24ae1ed465a3b1e100ace518f"], 0xe) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x7, 0x2, r2}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000100), 0x14b) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000980)="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", &(0x7f0000000480)=""/141}, 0x20) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000000180", 0x5ac}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 02:24:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0xf, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 02:24:49 executing program 2 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfd00, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2814.635224][T28347] FAULT_INJECTION: forcing a failure. [ 2814.635224][T28347] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2814.648455][T28347] CPU: 0 PID: 28347 Comm: syz-executor.2 Not tainted 5.9.0-rc3-syzkaller #0 [ 2814.657302][T28347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2814.667363][T28347] Call Trace: [ 2814.670666][T28347] dump_stack+0x198/0x1fd [ 2814.675011][T28347] should_fail.cold+0x5/0x14 [ 2814.679617][T28347] __alloc_pages_nodemask+0x183/0x790 [ 2814.684999][T28347] ? arch_local_irq_save+0x25/0x90 [ 2814.690120][T28347] ? __alloc_pages_slowpath.constprop.0+0x28c0/0x28c0 [ 2814.696897][T28347] ? lock_is_held_type+0xbb/0xf0 [ 2814.701854][T28347] ? fs_reclaim_release+0x90/0xd0 [ 2814.706913][T28347] cache_grow_begin+0x71/0x4a0 [ 2814.711686][T28347] cache_alloc_refill+0x27f/0x380 [ 2814.716717][T28347] ? lockdep_hardirqs_off+0x96/0xd0 [ 2814.721930][T28347] ? bpf_test_init.isra.0+0x9f/0x150 [ 2814.727219][T28347] __kmalloc+0x2f9/0x360 [ 2814.731487][T28347] bpf_test_init.isra.0+0x9f/0x150 [ 2814.736615][T28347] bpf_prog_test_run_skb+0x1ae/0x1c10 [ 2814.742016][T28347] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2814.747836][T28347] ? fput_many+0x2f/0x1a0 [ 2814.752204][T28347] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2814.758017][T28347] __do_sys_bpf+0x1770/0x4c60 [ 2814.762700][T28347] ? read_seqcount_t_begin.constprop.0+0xd2/0x1e0 [ 2814.769108][T28347] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 2814.775610][T28347] ? bpf_link_get_from_fd+0x110/0x110 [ 2814.781001][T28347] ? ktime_get+0xd8/0x120 [ 2814.785334][T28347] ? native_apic_msr_write+0x54/0x80 [ 2814.790613][T28347] ? lapic_next_event+0x4d/0x80 [ 2814.795461][T28347] ? clockevents_program_event+0x12b/0x350 [ 2814.801267][T28347] ? hrtimer_interrupt+0x6f4/0x940 [ 2814.806385][T28347] ? check_preemption_disabled+0x50/0x130 [ 2814.812101][T28347] ? syscall_enter_from_user_mode+0x20/0x290 [ 2814.818072][T28347] ? lockdep_hardirqs_on+0x53/0x100 [ 2814.823272][T28347] do_syscall_64+0x2d/0x70 [ 2814.827740][T28347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2814.833634][T28347] RIP: 0033:0x45dd99 [ 2814.837543][T28347] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2814.857146][T28347] RSP: 002b:00007fe262459c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2814.865667][T28347] RAX: ffffffffffffffda RBX: 0000000000001780 RCX: 000000000045dd99 [ 2814.873635][T28347] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a 02:24:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRES64=r2, @ANYRESHEX=r2], &(0x7f0000000340)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) [ 2814.881599][T28347] RBP: 00007fe262459ca0 R08: 0000000000000000 R09: 0000000000000000 [ 2814.889562][T28347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2814.897525][T28347] R13: 00007fffed2feb6f R14: 00007fe26245a9c0 R15: 000000000118bf2c 02:24:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0c24fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="878c50851f8ae81cbe577f6220", 0xd}, {&(0x7f0000000100)="929dfe0e8418ad420c2e913861162bec5f7f28cd178ebe0c69382d25ab816c0d2f4988728949609386707336012395defee6d5c107f92711574e287801d9b05407038cf0d31c2f84220269c233936cd45a75a440d3f315b7b5038f5ade7358c978e4ffdb48cdcddf6cdd955ef86543ad88c20c0337bae4174bd89e7010", 0x7d}, {&(0x7f0000000180)="8606867391d9315e39a83fd0ed3b697bad0d18394275f66a8e2f915e5a7c98d4a99161e6b50a8a4d2e62524d2b86cf43c37c0398c3ae12f70acc6d2c36fa8d39ce1ff0131c1e", 0x46}, {&(0x7f0000000200)="f9cb1a171da3f2298ed2d9b616476dd1586c91e18d200baa68", 0x19}, {&(0x7f0000000240)="53829f80027591dc9969df45d691f3b0bcb238a4bcb9786fe295888724e90d03d6f581ec92553e9082dbb31c4d44690307b809e00d63cdd93300792b7c98e237bc4818a417e2c25d76580fcd81635621c1c36a10b6e5be022b7ba1f9a43c6e77b696eb033a06f741b85a9e7ab9a5519c01da7a3cc083b799d3126bba3c95719a5ccc", 0x82}], 0x5, &(0x7f00000005c0)=[{0xb0, 0x1fb, 0x7, "ea1a58b66507eb3567899e2973aa9b4c5a3630766a480c83f98ee5f49536a927e8881f7ff3633b74bb2294e3eb4c3c2663972537501ad3003b348bd046a39d804603b87237364a3cc81b18212365584f7b96274b5fe40d3e1da8f9e5e86b9a660bc74912424bb2df80ad61ca03666e45ef01b1b41ee1445932880e76894902bf4f8fa4f861f6650d0338cb373809121e5957ad4a90d250cc1cfb09fd"}, {0x50, 0x118, 0x9, "10d76132e78efee630c8c75d60a6916b0a53ff0f6951c0af2064a5f70868ff860f4680844e1e1139032e4a2a5bf960d35442839c270d8136ed3c78c82a69"}, {0xd0, 0x112, 0x0, "71ebe309ac005869365967c95d70f2a418cd6445c021a27bbe3eadee1ced56f5e01271ac2251dd775e3a5edf8a78d9c8b29ed84b0a4ca5ef6b0fecbcc1786069911ecb295c1395aa193f031500083cb4c421263fdff3042f87b096992df013f32c608c4a3b73574f8223da392cb6e169ec5fd5ee27017cbe1eb67eee96354e6419a77e4509be08addae171df08dd62d80f00a6d5b6bb3f6b10a7ab7fb49546cc0c7ec2e753530b5900327b2f6fc6c571d8310f6c73cbd9d3eb4997371327a1"}, {0x20, 0x1, 0x4, "6944f21374ae0a9199faa8dfb32931"}, {0x108, 0x109, 0x0, "f598a7c41a372acbfff9f430b499c02717572d32eee1c0e698c12daae835523b81e1cb31225425f40c9bd318ce3deaed84c6416848700d4d3c2a27d3c902729a30ba6682e40c8c75246cf14869f7ee854fe023d9e7c97a9940552043d378426c432ae80b26202c2c93a455948acc24cdb33cc3b8dfb6e5bcf1f39c98f1c0909758fd80c72ad2693fcb5f5a44d3408f167be501a17a4384e9ac79639f617cb646960664924a8942174463e22b6cf88b012f9ec5fd224421960305c3f32a9efe7397cc0c07d6126c4bdc3750fa39e34d53827b598a895695c94d9351922c1dc153c837b8d3b0e71209f2911cfb923b866895d9c7072f091d"}], 0x2f8}, 0x743d601730b9b2fe) 02:24:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() openat$cgroup_ro(r1, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000340)='ns/cgroup\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x830}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xfffffffffffffed6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r4, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r5, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={r2, r5, 0x0, 0x3, &(0x7f0000000080)='**\x00', r3}, 0x30) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001640)={r6}) perf_event_open(&(0x7f00000018c0)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100)}, 0x46004, 0x2, 0x0, 0x0, 0x0, 0x60000000, 0x40}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:24:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp, 0x58100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @remote, 0x3e}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000180)}, 0x0) socket$kcm(0xa, 0x0, 0x3a) socket$kcm(0x2, 0x0, 0x0) 02:24:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f0000000040)}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f0000000240)="a5fcdf3faa475994c99c2a9eb468115295d429060a495a1c9f4008839509ec7ae779bfd193bda8b9448187491ece6e50d220d03ca3e580add8db8637704b98ff7197e2a553387ca3d6770bbbc314ef13af54e3f1ca9a74e5c540ba0eed26b3e5310422f567c7ff093f9656d8fd5c8e5ae24bacfc6ebddc7af725c4fb46af6f5fcbfc7bbc4e17214747364b1ec518ed9264a4a0f3f3b87567bfa1258ae4303fd62f8e646680053219699f22c449c13b94cc5ed55d26fda2e4", &(0x7f0000000300)=""/220, &(0x7f0000000400)="17688169f1d65e1349e8261ed1baf3cbfa13d5a165619cf3c5f2ae0b26a50d98d75c60dc1c9b857d725aa5d6c19d58af3851380e1a834bd9d82110", &(0x7f00000004c0)="6aaaa69b05597191f84e183bc6a1974fad01737807a96a5a11c59dc9dfb56c0e200934f13824dc509352ab7823fdfe3fc90ded329366be", 0x6, r0}, 0x38) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:24:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xff00, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2815.226536][T28374] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 02:24:50 executing program 3: socket$kcm(0x2, 0x1, 0x84) r0 = socket$kcm(0x10, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x39}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x5, 0x9}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="91001100002bae5baf66758cba30d66205baa69654a3f5ffffff020000000000000000000000005b985b5fd7416f43009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d06a55e91e6815ca20794664b44b299feee8a08ba54aee07b92c0454b6b44a831329ced75fec7d5fbc12c1e22d1baeac4a0dd0a157bd730188fced8", 0x8e}], 0x1}, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xd) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000380)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0xd6, 0xabe8c09420982900}, 0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x909, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x5, @perf_config_ext={0x4, 0x3}, 0x2845, 0x0, 0x2, 0x8, 0x0, 0x100000, 0x852}, 0x0, 0x0, 0xffffffffffffffff, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89a0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x3f) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00)=r3, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)=""/190, 0xbe}, 0x0) [ 2815.269411][T28374] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.4'. 02:24:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffe0, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="850000005000000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924bdb020000000000001c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc191afd80e361bedd8b8cc57255a5e3d77ac463920e231b7370da8616d2b7958f9005d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271c018000001400000098a37bebfc89d1e2669907cdc608e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc59012175401005f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b08000000000000002d8bc900009120072a5d00750c00000000000092aaf1264d4ef479570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61427c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53870400000000000000a3d926c6d8aa1f08ece4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d60500000054316338d928b8fff2739e811784d6873207c108c73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ce70b7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79ce8c29f968f56dd583c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d3bda7f7f97670aec00edbcc8259cbfc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363448fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff42d908fbe01b18ccc2ede2fd3f379d034435ff832943308ecb9b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e846c54c90abdaac4ee225d095ca02f2be2fccc8ababb208feb9899b6fea420131f9e661ac19eae9e3e8bf5a06ab239cad3fec340"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000a40)="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", &(0x7f0000000240)=""/151, 0x4}, 0x20) 02:24:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0xd}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7f, 0x40, 0x5, 0x80, 0x0, 0x9, 0x10, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x6}, 0x2, 0x0, 0x1, 0x0, 0x22ffaaa5, 0x9d5, 0x3}, r2, 0x7, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0_to_team\x00'}) 02:24:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffeb, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b794408e094e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_int(r5, 0x0, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10001) write$cgroup_subtree(r6, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES16, @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRES16=0x0, @ANYRESHEX=r2, @ANYRESDEC=r7, @ANYRES32], 0x32600) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r8, &(0x7f0000000040), 0x12) 02:24:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair(0x2, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x7f, 0x1, 0x2, 0x3, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x40}, 0x410, 0xffff, 0x101, 0x8, 0x80000000, 0x9, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xffffffffffffffa8, 0x0}, 0x40010100) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000003c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000040)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1, &(0x7f0000000580)=""/213, 0xd5}, 0x2100) sendmsg(r1, 0x0, 0x1) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x4e20, @private}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="1b195fa83d687ba5360141e51749b360b0cb26eef0a182aad374c27ce5455b54ece03674825f0a37730be7fc4268ef56d0b4f8b037b7f71a353ed5b34df843b4bf692c0c663b8e06d62966140c63e73fdc0225f9ec518f14daa21a7a65f4d4650eec0c50dda830d3ea16c9179ea38acf56e3318dde351b475bead1ce441cfc4e4243c679cd5cb85b0adae26fa3f10ee8fab25070ced133cc85954d8ca867d9fc978dd144ebb791b2c6673edc6562d39e884099a66baaab618127", 0xba}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="11000000000000400000000001000000030000000000000054000000000000004424a7330000000000000554ac1e0101000009620a010101000000f10a01010200000fff441c9c0000000002000000014fba523d000004010000000500000009110000006992384d91b2000000140000000000000008000000010000000200000000000000000000000000000000a6ff82fd06e61ec6b54f7ec9a84bdd2d40709af197be6ae78767a366b642b1598895ec2e2a6ced386e7c57431a58fc6a101a66727275557cffa9d8a388437dd3"], 0x88}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 02:24:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x4040000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8000000026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffea9) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$kcm(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x100, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000480)={0x3, 0x3, 0xffff, 0xa}, &(0x7f00000004c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=0x1}}, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f0000000200)=@caif, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000380)="4df6fd79a4aff7d48269ee2e84c875c8c939e731b2c982bbe8c9bda96831bc73cf381fd02484a9018d148d19e85bcf258776a8245fd07819075c26ae9242aacf48fef2437a07ac0f10a6fa55f8fff338e3b1f4f0e710cd045147aa9566e0ed7af8a0205e9d4d0fc21974d881ee7e9fbd3d6b05825a1021c4aae65257eb25cac6ca5bf1d6f25c60132e6bf5abd8cebc249915f1ce77a33b78a1cb61e9ebbab4511f553724c151e36e51", 0xa9}, {&(0x7f0000000000)="f855d9642fa38db36e5f41052358dab1a9f33b83730ddb62f41c9b23922e6d854a129a4c6a871ea9", 0x28}], 0x3}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='bond0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500), 0x10) recvmsg(r2, &(0x7f000000ce80)={&(0x7f000000cb00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f000000ce00)=[{&(0x7f00000017c0)=""/93, 0x5d}, {&(0x7f000000cc00)=""/33, 0x21}, {&(0x7f0000001740)=""/72, 0x48}, {&(0x7f000000cc80)=""/239, 0xef}, {&(0x7f000000cd80)=""/44, 0x2c}, {&(0x7f00000002c0)=""/21, 0x15}], 0x6}, 0x80000003) sendmsg$sock(r0, &(0x7f000000e980)={&(0x7f000000cec0)=@xdp={0x2c, 0x9, r3, 0x4}, 0x80, &(0x7f000000e880)=[{&(0x7f000000cf40)="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", 0xfe}, {&(0x7f000000d040)="5cccd8189ef00defe3e3308ccff8e769568855b3b9f8e9d239d5b8b536d7f6bb663589bc03d6dbd5428014a02a7f0480a6c0db39918c0c18605b042794e39510f75a6f15f39f5acded2fd63c5fea3a3a7065b31642cc7dd0b155dff503e0e5542e5dbf33d91e07a081837876c655d794780e4670c42a5040cfd23bdb97615033181fcb894dd7340eb5f0598efaed14e5dc78c02b833509677a1e9e4674681010ace43e719a050e41c19275e38c1ffb867b25b99d47647738ca7ac96081eae3976c44cbf579a144153536888b92f8a37abbf67003bff89b2b5b34a5336d367abb7e7a02716afd3f6a978e0ffe2c84ab3df71f3452", 0xf4}, {&(0x7f000000d140)="6470ff4844dbb6c0b4021d3a4782f8aea4f27fab5fca91f96702edb80697cff5dff7f7ee3f2469c01c8563d7ce4b47dbdefc67c2c224aae279220d8a101c308cf913a8e905b0ecacdc5dbbe8816ff25da2d5d04c8759c541cb7ccd9a8890c60bd0ca24f5689a5ebf35e68d0db88a9bfb212ae815d29cdc1c3c9e08581b540688e4d7a0824653b289bd259d335681a6ac65651727d6a146566e4b0ecb00ed08e0be25b70b56dedadb12a684cf3fd1a53c0a47c957e62d5e2f24b767ede711323d16a0cd5885c01db46fa6542e89f38cf7e3cb8724694b8de3325db4e77d7a47906f3b18b35f9f89f19f3c", 0xea}, {&(0x7f000000d240)="9f2799f79af95e2d97239c054de422a65aa066d775cc5573bd909642ca6d899aff0873be7fc151107ff4584018698b54808145bb16e146a309f7d90696d890e217b50944457944b283c5d8e6511784a389008af94d2608f9f83ae1b4e3c9f39ce65ae8306261006fc6e18d9cc9beaae29d5024006bfd1bbb5c8bb99e9755e639789eb5eeb3fbb0c56082c715be3b40c7b0736e35f6e29d4ca99397827227c45bf22fdbca64eb41acc65832307d01d7c4e38ebe", 0xb3}, {&(0x7f000000d300)="3ebcba36564dc8bb23bf9f47d6cdedfbf46b4119144c775a9a110c4f76ed6027bf5ac613b25d81769ac60519d2bf9918441eda97b22d7dedc5f2b343cdc7b50763bcca9bc1fc51293e3554ae55455f95a7ae4db36ecd17fda747e8a88e1416383fd395a83448e98c56bd", 0x6a}, {&(0x7f000000d380)="286aeaafe192b9171168830bd0fe76403e384922d2fa628cc485e45e04f6c5977af19e6cd99cac7295fd07dc4fdbb3e16579ebacb2e9fe8156615389eea0c86a21875d24357ea478d8d4171ca535d0bf582faba6dc26869590ba04062cda4bf4167f175ce64c55f3bb8c4f5c7d086e7dade5a23bd52e219e4d79950a8c0e8c526b9cb9a5c1f78c0dba90fd37e18c7f28ef734ef1f19872348fec668246b7403194de0df19881fc02d31b6343b486ab18a0f2e3648ec9014ffad9851224ad0870a0d576f95b36e2505066da92eecc8efdaa601c5e97d06454d8cab144479960a933", 0xe1}, {&(0x7f000000e580)="0403210a0c0a1d292c3d356d7bfd6beb868828c51551e73d78ed24b3d6dd6e1f6d31c5ccebafd77468efea7e81f5c27070ff4728be66960dff5df55a0cc65db26d5fde94e9796d61d84c8634d393a5fe0c628d4caf11c1ba7b7775ab7b5fd81844d68503ce3b83f9e38e07a0e0eddcd0e2c514e642465eb11bada88e3f1980bc25d17ec7aefa455887ae20070af7c6bb65de265c89941d32743212b3c3262a55bf9a0607ef65fd38938c9885a091a5b29efbd841f083839a1e3b74af8b5074bdb7d3260efe4e96481f97db409d91fac94e233b9b9928019cbc523c9acc", 0xdd}, {&(0x7f000000d480)="c41091170e361a4cc3971b3d678373c2a3efce65c2782b35841da8596295a1c824f00394d2d9a27527d5576e6b9d1d9a983b5a6ed3c72eddc97413025a77f1d72da09c753c6fecf949c7631113fd9cc9e580e4234e62499e7981c1aa189a39e14b08b274a6ab2b89c0422bbd101329197d0920dae613b7a2b587a2cc94683a534bbfd15b63acb808a2230589c2b49eabaeec0aceed5b9140a54b702f0acb9dbe639cdd264fc6512e", 0xa8}, {&(0x7f000000e680)="e6c7883b52b6875d434d92584a4f4c459bf8a964a0571250bc5991706d0d2713782caed3dd3fbd1b5d6842eeecd95cf7ba0dfdb6da304274b116089f29cfeffaccde37f750e43d69b7c90255c3236b8bf2c0b4ede015a316f727e9857fa42ad0ea7f6ed878d7e6aede90a340a75b50ea86d9202934b92ffc88f5c0b00cc2034698ccb086936097249381385ce92d6706eb4d788fb51b943d2d8a360be263748cb4f53ddb80a02fef964fc28110a6523804e789f7f800c7d0358a28f5376a087f6b0a34f9d1b1af5d8a3f57ef732221ec5e9bedf12e1d9e142de4043ce4e0ebf51ecaff54c1db7484e6ad4be931f6", 0xee}, {&(0x7f000000e780)="6630d40cdd74b9f67dc4cff93090caf225cd3b0dbeaac59b8de5d3508ca5ecfbac243ba9b2941c47bcbaf33196d580182e9ea77002e55effcd1b4bece482d38fd704c717b3c5c0ea98ec3bd17ae0fcd8a7eace99a04529b6f874b9bbd6777d39e65ff31c21630517b10e5bdc72447396e9876f53be3c00a08b441bf9b1b7dd9311aac49712deed9e438ddcd434f4d68a187fd3c7309270ed0c785ace4836b3d2e8416e3e6787a623e217817c8009a8a37d4741ddd9562fd7568cd2c735a00e585198e6a0913246fdcc690e45a8c28fa0885a4c9ae7ce2c93adb55e79", 0xdc}], 0xa, &(0x7f000000e940)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}, 0x81) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:24:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x9) r1 = socket$kcm(0x29, 0x6, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="d7f8238bf934e78a9af96f405941b9768ac2fa459f22023ba21986548877b0130aab32e5e2bf88924cafdb9abc63208b761565fdde6f8dc7d7847a117eccba91599c6b198c77ed6d481dd24fe6de81356a1ba82a581d99f140d069455761efcccb482cd297353323e790ae082f10d6041f2970921af8f1e6f33314c0ec7c88186600893844fd490ff499167410d7e16eeb0626174a2fa2549c1b518cc950f30223b26fc1fb723ecf1caae58d8b4722ba69871111f7336c594265bb1fba05fb38754614f369b97618a9", 0xc9}, {&(0x7f0000000180)="55f6c5ba5821562da119a17e5d37363bcf5316b2ad987255ccca1907e8add453200a0a706102b2aacaebf21d6b4fa57a4ed9aeefa8cfa0176f81c85591423bc8bcd8b996a514", 0x46}, {&(0x7f0000000200)="f205101cb7f1cf313f4395fd14f8357d8a20c5f6ce14a0b5e5c73807bbef2c27c0168f443b7425c91d5c286aebeddf1805e930079ec07869771cd4049e2daef1bfae0b3d21d0a57b2dd841deb6b0e13ef57d38b7f51e86ea9c9c3df85d3617e9d393f8fd8d574c9ae325d3e0d10801fac5016a5aaedafe701a4292c88366d6d3149642c34ba1756a2467a0dc57d0109e961786b6ef6d225403680fb42947db54b00a91f4ed43227a2a", 0xa9}], 0x3}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r0}, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002380)={r2, &(0x7f0000000380)="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", &(0x7f0000001380)=""/4096}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x0, 0x7fff, 0x2, 0x4, 0x610, r0, 0x1000, [], 0x0, r2, 0x0, 0x3}, 0x40) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002480)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002540), 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x1d, 0x5, &(0x7f0000002400)=@raw=[@map={0x18, 0x5, 0x1, 0x0, r3}, @map_val={0x18, 0x3, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x81b}, @ldst={0x1, 0x2, 0x6, 0x8, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000002440)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x6, r4, 0x8, &(0x7f00000024c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002500)={0x5, 0x9, 0x80000001, 0x101}, 0x10, 0xffffffffffffffff, r5}, 0x78) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002640)={r2, 0x20, 0x1, 0xffff, &(0x7f0000002600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000002680)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000026c0)=0x1) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002940)={&(0x7f0000002900)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000002980)={&(0x7f0000002700)="f8b794f497b772283e144daa31d7ba488590ed40373cf4cef244c5efa176a8e61a4b91e57071dc33c027d66910184ef8789f0825167ca4fc2fe21f34ffeba6fb581552b71b57f88efdd31e6eeb2fdc32e15de14c9e3ae06863", &(0x7f0000002780)=""/8, &(0x7f00000027c0)="0a831f3d360635f48c2c29d4f465ea6d0cd359d4e1f2285fbaef12c7e2dbc503ae546e27815eb3df9034b0ec3bcb245d95a9a4986812f3a2e6ffbdc2478e9941bac26f2c5612ce0859f0fa8eff35347deeb826783d9e4ba3584c0ed4cd06974ace9bd14efc9d447068a36bea3b6503b1aa4837c076ec6adc1fa8b40f3b4b389c8cdeb98109b0a9f21ba1660ce838c53f7a3dcda0bc024175ae01811df4c9ab527ed6401d0aef9e9cb1309678b620462c0b8694", &(0x7f0000002880)="b94042a1d0e3d976ce35e29a133ffa6d6a5cfe9eb4b4c16cb98a4e54e5e68f792eba0db12ea23fecdb536437f2d47c9056dee8bc4b5dac85a0a823dd8184e8224e25c165b028836bdff7f41b1e727ff2cfc7a67f36", 0x3, r6}, 0x38) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000003e80)={&(0x7f0000002a00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000003dc0)=[{&(0x7f0000002a40)="66c4fe9bad5fd0298b5cc2eed3c421f83ed707c4e90083f133abc5cd3993e29fbf4633b0d87215343a77", 0x2a}, {&(0x7f0000002a80)="bb5df99fb476618e0adb2d3967bf9f46d3712a12d5be970e55b28467a2134d895d8d13eea66f1f4154bc4a15f2b9b1f387dea3dc65462a42882641c645a70ae60dd9e9236787a55307f88e25193d7d223253d09bdfc9f18fb69996d032bb183be0fae80b1372f69fffb17626f429e59dd90c6a5a3aa5dbebcbc03e34f52ab5e45da2faa0da72761b9f957764d6b35b5a5a25277c84095eaabce79dbaeb442627b23e8fb9490afc388d9ec9e34e5ad504f585bf5fa75f65318421c0e238b9afe9984720f4254b51459b5ad7d98cc1bfb293914c5e8cb37072ecd615c5ea052f5ed2f8acad850135a1e2535d55b431b653be322ecb98ace9b612603d", 0xfb}, {&(0x7f0000002b80)="a8a8ff9790f42d6db40e8b51a569eb631c402018f3a2444cdf7382acc12cf62a072ee0152bed810215aadc5e0b7561301382bddb7ccb141eadbd8cf8149623c686b78ad1ad3faeb342c787f88fe4312fe26feabe84315b28fd92bee41736d92879c95acee0ae5561d3a138a8b538363fa451001f7425d9b32ef8e0745f78a8111daf492c8b409a58b0cb8968726fca6ee1d62b8aad8034f78fcbd5dfd81835b98cd2289008c290c404cb1418e63c6f9f0693e03c8de39e3099756647ab7b11f19ac2df49e9f6517cdbf687630a7c2e9565358a416afe76a9347493c11c3d8ab4452b928b86677cff326242b37d94fc6f41c50671f625c44d1df737057ae1c1a80eed1ba53a840cb2b4677ac5b6d75c2f1f49cd9ca78a8d57b11757680a48bab2c8d2599c47c5c619fed520e4112852e1424cd00a7cf0eb1daf757b05e967385004d7a4b61953d3d808ae417e2bbf5cf1001a9a2a91f3725e8cb5dcbc3307c5a72b9dcde35e38a8bcb7076deb1d7ff5796f4d3a85e1b56ded6f2853bd10574b84c902df130d1b95f8f583b52a8a52315904a48eec09f187c49b38f2cb2eb716d454eeb014ae1508da4b96c46305f156b3dbbe25f82ce88b8153ba65abe919f787dae68dc948a05694cf9926dd6d9fa4f78f73ce49a4249c2d67a6b6c69800a7e47ac2d884e14570edc5d3090a26f2f0e60ea051b9070b71dba9ef4adf6e68d92297f304952b402fc085ab9500e8c93c96ac0472da04e2e472e439883aa8ee900c18b890ee91cdd6df9c4d722e42960a7a655c64a5fad478368cebac36aafb2d823f15457db801f221be92c8d85b9e99eea3c20ad381b2ffbd8e1b0f7f5f7232049a00b12b1ebf61276d180682251f6be2e74bb6c186a385872f39b42f1814a9fca74f62667263b883984c875f3372885e0786dd5bdf213a42b5817bc9c1ae18b8108f763b2cb7a4ca8c223181af60e7f9443ead3446093d056c097adb99df1acf7c368d05a681495e238c621ae31f589cd9da0602ee2154848db00d865515b1c1a6d89f5a8a3e7c4df9f10e2935626e88baa64c8505163cffb99bb3e2225bac7cb83630597c97cf75a7bd07301bdd07dfb577309179c970c936ecf2407cfabad6588b4e5bd1565fbf686c9c93b7d684f642a2f9fbec07770a53300e8e6bcd4b50a5f7e7eb0d77d3ab99ce9f29cba66b6e4746873ca27d4f1018f59742ba1c46a7dbbf6745588e64b42409e0c556bca1524d689c59b5ac16123ec48010cbdfd133b541e8fe864cbd845c501ec5576bf5ec49775ade575e8067f8135270c76bc28c36ac3cf7afb3fa43f1f600a7891da018d2abba082e9e15317f69df64887507129711220b6defc5f40dd9f5985a8f58891cb7bb6ebb146eb987764a73712ea4219eb8ee141d8419490842db98d8876eb66634c5a84b11031785ebbc3de04c37c2766bbafa9a0df088967dfeb8d3780e883bde2f5d410718222f0c69f0491365e2c643407832cf5e3f625cca60e020f1494927d5f27f6e84c7661f3234935ebafeb81a27db405df53dde5d3a35815cb459f0f6b1eef67e527d9ae3ae0d91a4c802624bdcb27cd13ed5bbaef6800cf6b3f3ac4d9a6c273c0048edad4488b3e7c8ba0add562d268b8bb260b1f3c3a7d559379019e7e3d2fe83496f0987c8c185ed35018ff413e04a7f3efac1ecad0e605a664f407fbea9ae71895e00765f19bc213a1984d6d9c78fc5834985eb0483f358ef5e4ed2a8aff276f52ec1090eac048cffd97f1e2ed2749806050ed67de5f98daba87b13cd3558c6cfcb830c9d47f1407f46dd70f160f0dc8f3ab66d6c9dc8467b01249f0104d8125c9210599897ee488bbec8e4d6de8b663bae92264c10a2af3ebccc452f9a8754ebf06fe3207592e29722e9825f30fcbb7db87548689701e775a405a02cf17d5daed8913f5d902dd86d9021502d86c6f4f93ba214caea99847e7a92dd557ced9a74c1aeef727ac6cc0b7ffaa96cc387fb68b48a40fc5f37dd0b5d03d943359e95dfe26f3f5f90f225ff2f7704f45aa6a91d180e32526e2df4357b89cb9790305a98349104a6ca55083625b785d74c0e6395923fc5cc1bbb0e6fa2b5dd8b86dda20447ca96b6e455270d30464c58f56c77d3464c876079a2f0d676345e758c52db901a587f9de9a786c458e573c281309bb8c6cb2b95bae70a122a00e69e8f76225bf91a1bf5e2a5dbdd8d23300cf0cacd1f3687a9b328ef7864427a36a0ea4d44edb2f806977bb5c44ef6abe063b3b4d05c2ecb08bca7e44849cce792cd713413416975b229b5cfc35de05f003b39e206f32bd64a12d69fb5134bc07e92359ee82406a4935dde4f7b4ac1ba0b1025da2cfdd18c0ed0936c10163254ec28da484e6287e7bfd35a1936962584de19a12adb733c1da4c1bb454c16f6e166fb73ad244300c61bc4f736305680573c4868cf0516472a12109c7d48b584bf24ad134d565043d7c779b3e475194df9e30417129003b53b8d3e8c3e8db72617291f5679b6e6dcce1449e667d7f1656b473fbf0c91d55206058efe440dd504d7a31c71f2b9fab83c2b4552dc21239701daad2e55f96be1e41e9fe93a94392b5fcbdfff66c0fbe13f9555b7b4ee51e460a8081482544afc8976eb9109616cc90a7916bb7a839be03a684fade7648e273cd9f2be4dc44ef7d6e250f1fb4ac582806005134c3f9804846fe1001e2a74dc30965d1d9bda97b62cf0a4008d8d381607eaa5977ac61d6db5ac8462750433ffb5b41d2596c607d7cf4f56d5418fdb9bc6b0d097fed9b3057b7b34ee94b2dd38460eecc167a760e61590065d7bb5aae95eadb8350343c7c4369c8dd76988c7af2d2be7340fb50bda83d327b191f0d21c263c19a2adf17372f59a1e30b23dbd2f2b0c84c60096cef50f218276da9c537b3102d86f1aa5c56756accfe3077a338d8aaff02ad4884c397e094700604cc4d8758d608bd1594136789b03f51147c57f78b8c14c763a074769a00ff8a78a658542d6345bf0136ea27b26609218cdb9523cccfa4657324a670cd02336b7fa8f8f0ddb6868e0a9bd6813ccc4f5ccd9d8e8b28c50cfe06b7620ad3897d178836cee12d081aa62898d90bcc46b59c4dc84e3f76a9d5968d6f5e875715369aabfd01a9182265238d72f7d89f80525999f6f3a9c01e9b29df1058a4f8e52d3a4a8fd9db7d8448baa8bad0479726e55d9c67765f46fd29362001553d3072ff9e87fbb1c9b56063083713df399572e40e8271656fb40de447e212d9116b655637dc8349e96267f31ea44979411d318b9a6311daab7796ba77530ecf07a66494d2cbcfef2b137c23d8124cb2301f8bd2b757999bdbc79a4731bd40f7cc3b6274282c96edda9970f3a025d17d55cb28676cf99efd0cc819541ecc66574a80925a4a0eed290f5593eed0051eb879251220058da919069ba0abe614c8aa287b2b6fe8a050537b4928cb78fdc4db5b503f04bbfca67cd961be503ffad861607a85575ba31a68e5d0d2618dd03b72f51c41e3bcd39e60df38441731687cf065fdaea00705e21ef9ba11535f136f589f9318e70fe18842e3314f6e0664142d9f51d73fce312dd7e4f99064c5a7f6dcaff5869a5fd1b7f70d0b97b9cf68b490c43f02c6fd0c3c3dc07ccd8dc1d3126a80c4ba5ea155a007aad83e7e6d84a2aac251731946f501a7b576faf6feb3cf5238d073db2d6f36b2b1e986cd2f38dff4ef628a94e1c4896bffad51c51648f470416e2e7d97f40f899e92d5e0fd1d05326f6df286013221421d3a4f1b0e6b22ebc2178ed2c1fd37b5c3fe68312754c8a6a90d951834c1cb2071dca45db18a282023d8ba8c74650857df076de02f19623b656c5fb98d6254faaa3cb77d5176d50023c683b6e427383e35b57547e4a276bc30075fbd5355cc8f3e85cec211dd4efe2d324cfb7da4846d47ceb71f5a16756a3c2900207f46a0797feb4bf5869f3d2ff9d617637d867f5d4e8edf36e234f68e33c53c21364ce3611f3f60bb4732608d3054816c50f40fe60ddf07e75cd22bb76375e1f499213f8b853f10e9172854fa31f946d0b5ae6b60eeb2a031270008fc92abd0126319110078225c8f043308099a625699175329f92ffd8199a7292205dbb6b4564a2b3de8fc0695f4953686564fa0f99cf9230cdcb9b3e4c66e0d2a2a8226ac519e81dc62c940224043741708c624d05c7fde5da6f80c13e61b0271e46b865cd2a91b42d2e1500b0e060086c8068dd3ccb31c5f61c2c380d639b7de2f80c620cdc5c1404793c994554cf36aefd15237554b0c7ed32adf21b4e6ea77777958a225abcdf80fb6608a301d1ef1d0ca6b2dcc1d15c379eb3e3b8be06f009daa7f3d631697ff653e20f05d072db7fbaa85a8e8f4d4adb2a95346a223b432d68adf0498724312f9901f22670acc3acb4a7c5cf1d6216412ccc49d175d3b45f44c09291511d376405a8f1775d92decb8f219362ff41b002e0c0fdc1bf7b8d3dc389d3953955390ea65ed7b437cc993b2da960555bbfa32e8b12a84f37947e148a7c2ca30820acac243b4aad37a2d6f62fb0601c9b0d5349e5c500d41792379067b40c9c211094a5d5449d13a2f1f72c35289f3e4c6a8a4e165c740f81b1b32f625f913e4fee46e6c9c11de8f316ca390471f98e2cafd7704460bfacbba05aa03fd667a7c17163ce0afdf3ce33f1f1aab4023d5168aa425d7171440b9598f5a574d1a24bb2e72107db6a2ab9d02c56f24642e36118a5ed6251ab368d4ff8dd9f7f2fa430c4ec153ec487825687f72b25008c7ca723d06b06ac8573e8c8d802666f45a9cdc4886aae40e18ba23b68a6b4fca637ca6ab9130c4df29b609badfac107e3e3a7c7cd78c1f6d7ccb135e68460430ba098a4795399ec96dd4d8259870f728bc9aae86fb85b817c213ac2bde321331fe937feefd6bb974f3e5c1d3832a020ecb1864e2d1d5acb0a8ef0184812d0368c1d9d1253af26a4ad5d3885341155e8a16e04e10049190e7fbbbd63ea16172a71f961d07fbb1281070d84c9c6b8725c6e361376497604044684c4e4fc11e7038cdb2ea4a74bd24fcc3b557e5b1037631acf68e31dd770727122256c9e04760e510d6d7d78dd3e3313778e554d0e4ffea84fbfbe2da9669eeaf08a5d86a7dab4a3a5f8e08cd948ebb6a2d0c52f6ea2ba8aafd7640251666cb52874bab7f60f0d22216b9f20c0086124994aa92b72805bf07c6933e9af66ee5cf76cd2762cb569627273f412a9a2562b41efec7813ec0d345427bdd6a9ed9bdfbd4efa46063cb6385be60dffb0e427cb4e960d771d28e2c6b03b553653dc6389c79ceffb03c2c2b44fb0c8fe30fe1bc9cb4d6ba586d55a092157f34b6255857c6295041f6f3eff48f7c9c3842fd42bb6cff351e1fea194561501817c2ce04eccb54526a0bce822bc8bd221c9935bc9051b9c561b8c789b0f28fd3e384c2016eddfde467588456003591cd36d6beecde781a4d61fcd67d5a08f5c5bc35fa60051fc6aa41f8713c1f7367b6e969deec65e97ab2bb827e6b11b4a6669435be445df84d6c2b6da23a5f8dc1881a660c2d8b1c1be0db05d6be0af6dd452c1279b728cdd6a76001db8c33e51950e204b001125ea4765af16ace50d9237600a506d2ad982c9e6189e14798adb77f828dc55720ec78526fdad76825f051f6e77adf1c5b36e89feb42b1ace1a901af46842a1ceffe96249e9bd0ba6a65c167e40c026d5e87a0133ef06c9e0fba2c6d046e44eec62cae5ef8c2ee2cac8f3df387cdfb1514cf092b0350332c17d8e13f05737c4", 0x1000}, {&(0x7f0000003b80)="d27d5940ddd5d443d9003e245f6557f634e469ecc304b9ac3b51ed5ff1ce7425651258cb70e6ce073a", 0x29}, {&(0x7f0000003bc0)="7a6e88a4e58eed37f7d8ce0160dc16d6e1ae0ed5c6305d92e382f80bacc5e59aa2344b237ba83c9f2a728d4aee0eb415aab081350231d2ed3d3d7560bf355917d334fad62d5c11266bbcee1cea4c30005bafe91a32b7854f1c6112fe10c2b887e9eb02b048ce0c8acb4f8a0673c33a533c24cca947f954ba589e28613f7a498e490b9b83813d", 0x86}, {&(0x7f0000003c80)="98a4cba5402f7f0f155ffd17b47035870a4b83c403a4cf31fdc66cbbd9769f266d1819502928e3175117d7677947dc13fe35225f9c7a33802daab0c52bf5c8e41a26ae00dee960067c9fe3fe09ce5ee6f871b9e34944339b4df62918ce801c029124850bd8303d402831a561da6b3e47cc25119f86b443e46e310929848297cab9de98cbbe4cf0b1313e7bf6c78d8fcb4eedd082dc09f724ad6353fc67ed46b5a00dca2c76584064a850e77a9734b43b399b8a89275ad52c9790", 0xba}, {&(0x7f0000003d40)="b9184e419691332da047e4bab59fad4d2a79fb0b4c4b78aeabd600acab54bf523f981114988d6ca660a64e4783addb00f5f23be799f16fb71e1f981ca8a26cfed37760517b41e2e6da0c66facc5991319a88ed6905781d6668caf29bf2c97317d229f8c65ce092e54ea5e056e80ed16bef228434004f7a5b", 0x78}], 0x7, &(0x7f0000003e40)}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000003ec0)=0x1, 0x4) close(0xffffffffffffffff) 02:24:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x20480, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="aa5ca3"], 0xda00) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x21, 0x0, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487509101cba12c07d57d995b61e89a4530f923062242b416ae9eeefc0e9c60ebab1c17682dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837448a4ca03767c69ce5f2a2b7b96b0d0b4af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8674c499f5eb7b6bda92edf644dca2faffc836c98b58cf1fe50917b2c6b05e6001c29d7ca47dc62a087cc7f0e053927bc50e40a369aba3b08f0a8620c4d29eff8408ea28a6cb9fc8e7d360fced56ead5fa0c52f90bafb888ed8aa8d5d70cf2ec06edc22ca72157003b8beb850e2007f6118f6df8235d0fe1428c367c2d625414413dc04d025d4a6b727e1cd4bd9c6e123e37c81956901005352068bc40073b07ebe8e7023fb0ce22c76445275d13012e6d6e8304744704a88401b58461f89c9de98bbb0b91f080a0a6c0880e71efc8444c7a0bafa52c314250c709216f24d9e8ceb6ef708d56be4548dc36a359f0753174b766e0cfd836d81f7a18e02999483fc914f98eed61b12d87de304d73f4551301a24652a2c539c24af27a773bc206164fd64ed65fcc34c56040bf4c1315da2b2cbd54e4061eeef8aa908eae11a97af000000008b335accc588a66ce3155c7d14504a2c8e7f8ec8dd6ef48546127593b8b230c2496951629d7aab90cb7821e8aa04d014e935b4a10d5d8a4dc4ad752968981692612a6f7c93df32ea63b18ce9c3faa3e82ce9ce755b8127329495faaeeaafeb8a06db79334b94c06e9c58bf51d551471ad77c4db23ac9a11fa42a3df2e91155d8c4c72cdbbbc08ca1b02c9c7869129f3335c0d88ba0455e75520a583fb71fea4688b0d4b07fb65c658ab8181e11ea9ed4430cac9da320b7228229778b93e30ebcdfc9e7abf1fbb802146c25ee958cec146b0f8c40e06f93b310f44b64b4c9dbc08836a7d7d4f1a422c9ec5c7cc0f459f80bc6403ed89a47373534822c3eedc3566062aaac6aac8e6fa89e950b0a175737eb8fd5b1a60a3b07cc11669c14245ec90000000000000000002e4936d62ea967806def9c0f660e31ae510324f291619c9774012dc25becb0580b7769a045cf5d5247304b7bef6a670e9f210e767dd6b642f6471210b923195f440450d89b2087798b86eea72c95ee2917bd53d85587119c428c622335f7b720c5a2421ce526130214eaefbf157ffe18019629ee2fa725b1ffadad6b9031cb77bbd70891225b374e1f685b69422f75ac59a5faece0bd56224de22a36e67399ac7ec683ef9754e545aa0d6dc13fca61a5e529db342b6b7c21ea0b27a2ac0203ad6ceca4e21ae99beccd9d8a1d88cd1c9285f9489f3ee451a2b09ca3864fb4db860a3ad8ae30e486f416223c3e73ccef12ff664eb3660c2756bc5981883f5ccbdea1e280d2cd8dd22316eb41b5374916b4616d517f38121f272ac5ffca6b5ae96d0000c9b214124c699d66cad430949bc59017726416fb7dab0c80c058dab92d6836b3d3a4baab45c25e9bcf3e80019f2f277bfd833fdeb63ffa2027b0e5576f23de92c4f431daef51ed007005bccf6236888b1b9c7b4f8e3928c15d8890b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e0000006311", 0x0}, 0x40) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}, {&(0x7f0000000500)="330dd6675c850d3833aeb59d3bb3c367d6992d999a02afd893a28a4660ab1cc9db519e5539cf5aafee407a191d07214572635c905301b2766173563cb11a9fd7aeb5d85d56284d358361296aa2327868b73a08d44653923c5126ec4e3824514e8ccf076827ea558e6c093095a18fc284a10ea756a4157ea0c2bd4e2844ba147020ac66f51b8bb01b214b2327adbdfdc731e6a0032795b0f5ce15bb6465d8c144912238b2671ff034c97e3f8d8d1417a8da73abf3f16fa455eed3ae08a334ca208da2532aa00550b2d9ce65d8fc937a", 0xcf}], 0x2, 0x0, 0x0, 0xa00}, 0x4008050) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r6}) 02:24:51 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1769f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007a600a11e5258f2a805000000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 02:24:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x40000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:51 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000015000511d25a80648c63940d0324fc60", 0x14}, {&(0x7f0000000280)="70e0cce96d4c2d07fba3f5f171543ffb619b18579049a259438778c4e1ecaa1f4430253f654fda46b5ffa862894a0a9b13237893f53352a8f7c382273b9571953b614dbe5e2a97097078", 0x4a}], 0x2}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff) [ 2816.462415][T28450] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:24:51 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x4c11}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000b80), 0x8) openat$cgroup_procs(r1, &(0x7f0000000bc0)='cgroup.threads\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)=""/117, 0x75}], 0x1, &(0x7f00000008c0)=""/89, 0x59}, 0x2040) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000c00)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="7eb10eea3ea6653aa35774fe01b0ded979077d0b5d5fa8bcacf9ee1fa849fa95a4fedc67f39ac38a37b247ee5f13426912b582633087aea07db718b2e859a1a9736be286196adb3b8632d8e11967f9f6693d5d24df2dbcdf6337eb28062d77098a580af1a8e3c17c10a4b0fc1905f215a02f0f395df156cbd82a51e48cddf8afb12351f5c9b1d4ca28fad197c7c2e6b81347c5d3dd69ba0a5356b46ade526324f4f295bfc87f2f4bce1f08bf08674440090d0463045cec3466236f8761900f56ee6d4265", @ANYRES32=0x1, @ANYBLOB="00020000aa80b9000000"], &(0x7f0000000080)='syzkaller\x00', 0x8, 0xa, &(0x7f00000000c0)=""/10, 0x41000, 0x0, [], r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000009c0)={0x4, 0x8, 0x5, 0x80000001}, 0x10, 0xffffffffffffffff, r4}, 0x78) [ 2816.533800][T28456] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:24:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x1000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="aa5ca3"], 0xda00) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socket$kcm(0x21, 0x0, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xe, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e0000006311", 0x0}, 0x40) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020900e22c000000160002808fb3d81fc77948f328995a017c7b58510600", 0x2e}, {&(0x7f0000000500)="330dd6675c850d3833aeb59d3bb3c367d6992d999a02afd893a28a4660ab1cc9db519e5539cf5aafee407a191d07214572635c905301b2766173563cb11a9fd7aeb5d85d56284d358361296aa2327868b73a08d44653923c5126ec4e3824514e8ccf076827ea558e6c093095a18fc284a10ea756a4157ea0c2bd4e2844ba147020ac66f51b8bb01b214b2327adbdfdc731e6a0032795b0f5ce15bb6465d8c144912238b2671ff034c97e3f8d8d1417a8da73abf3f16fa455eed3ae08a334ca208da2532aa00550b2d9ce65d8fc937a", 0xcf}], 0x2, 0x0, 0x0, 0xa00}, 0x4008050) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000040)={r6}) [ 2816.725998][T28467] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:24:52 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x58f}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0x0, 0xfffff07f, 0x18}, 0xc) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000840)) recvmsg(0xffffffffffffffff, 0x0, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080594e5d04e0d86077933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) getpid() 02:24:52 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001640)='cgroup.stat\x00', 0x7a05, 0x1700) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xf9, 0x80, 0xfb, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x21a2, 0x6553}, 0x804, 0x1, 0x1, 0x0, 0x0, 0x3}, r5, 0x3, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, r4, 0x0, 0x0, 0x0, r3}, 0x30) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x9, {0x700, 0xffffffffffffffff, 0x18, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=[{0x18, 0x0, 0x0, "3bb255e8a340"}, {0xf8, 0x0, 0x0, "e6d50ab79937ebe0f7a317571ae931d7b829a2f7a39b1ecc757c41a86c0a14b7b6a6bfd0d874c200086ee24dbae97a65c978af9bb14d32f8081f18814f64221d9022f55f8f3a87854056e323680d1540068c86d14b9304ff44a4f2918e67a9b22b019a3b79f2db01ba7e6ea2a607432b7b0876a225c23590547032f68e6fcb97446e5a630628229650543f542a5c961e5b4d01d359dfd7b7648070ac2370337169fa3f343430d75457091516bff92e9fe5cb7619dad6e89437e60823cfbe5763fc4964f8e18d836dab0bdcaa3304bb74925b689edc60b11b07109597e21b70e4a0c513e0848508"}, {0x90, 0x0, 0x0, "64d3f00f48497cfc84121530fbce9714cb5d8eb2873d6faa555ca8a1ca687003cfe49e0025f507a131f3de44640864f5861e6d8f289fa57f644b641514f746294eba417b62258acf55b666ba6914358fe8899e03609d91f4a20d982d0bc6efa6460c0b39052cf4def05928c6c7bb0e6e1cb030f96f54bb62a804e78a"}, {0x78, 0x0, 0x0, "a6d1bae6c20998ff0a6461218c1b920fbac8da8777c0bbce5522fc9303544f4c9d7e1aad9e388a504beaaa8e0a69d58353804d7b5acfc9235b88922699581e0f405d0c0a62ac568d71dde0e5d297762ca71fc2ec1d1a87b97a77b129b39b38459f1b"}], 0x218}, 0x1) r6 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r6, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) sendmsg$inet(r6, &(0x7f0000000440)={&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x44, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x1c, 0xa7, 0x3, 0x3, [{@empty, 0x554}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010102, 0xfff}]}, @timestamp={0x44, 0x14, 0x9c, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x78}, 0x0) 02:24:52 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/465], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup=r2, r3, 0x15}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x36, 0x0, &(0x7f0000000040)="70d18b526e90c9e8750a35d140f2fcc051e1a325a2ab520738242e6d8a87ff47996b0c81dec79f2c82000575f8a968780203b65ce140", &(0x7f00000000c0), 0x400, 0x0, 0x1d, 0xe4, &(0x7f0000000100)="e0ce63d0c41c6a53b673c955188addcd58fca7e85a0dc078f937880c45", &(0x7f0000000640)="e0d3820692b29b27d7241790802d938cd968986ab7b21c2eb7f802ce6a8074fa038a3ad45a9e4664f7091df628ee17d0079134182fc6a87f52a5a614c01c247c4c8fc8ef330df581cbec5b3326504999199572c639499f149e0af0cb3a58a51ecb0bd3b91a01c203422edbe5c60c8d61b5d383d5f87231bbc2bca9c84c89018241e1c3bf98e0f4d6d35b4216383ab2ed3e1eb63306ebbece1656ac8eb29374007f8bf61e6beabf18140f2811f7919a8a631bbe70d1fb252a16dc9a8ababeafe4c5477c100a146ade62f218fcda194f2ce0953505f370e92c43bc4822036cd578232366aa"}, 0x40) 02:24:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x2000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000cc0)=""/251, 0xfb}, {&(0x7f0000000dc0)=""/147, 0x93}], 0x2, &(0x7f0000000ec0)=""/145, 0x91}, 0x40002001) r0 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x5, 0x0, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10b8}, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000052fea6ee001db0d51000040200000000000000971f4e5c029d199806ef43a216f8af3f231f559f9ada964de2b2ec74d7cdc09eee972b83da4b22812e2e76a96554a26d50e44f0a4b45266386eb2f369fc0ad1516ea2b40931a5afa62c6bdd0959b42f50f7776d038dc943a73fdff1bac349dead90a576c90088e3e805a566b335b4025bf035962b4adff21d512307ae33d6e69d940b89077a014d5897b2209ed1d04de8a52c7fdeeb82fe2d7e3a62bfc4e3324c67e74e48407d235378ab59b5da72f406681bc30069944679869f07501689452f3d4be43c86aff8ca5dd03"], 0x18}, 0xfc) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f3ecccc283878edf2353fa2c25e41075f741b50640a0bb76f1e8deab6aa0bb491d0233fdbd2d971253d13fceab72a7198889f85896730c900669e091ca06a0e5214168389d53c4cbd30c8253bf9cdecb3483c65f9c423717874dfab33f6711f4c01db0f669a7756455f00773d20bf39eb1d42d695e76f126ca9776387ebf61e3b9141ff60c54374afb2db52de59d2f309264da6f28938eb52eb2df0f81a77cbfd1b52db0034767c9766b8cdd1d91", 0xae}, {&(0x7f0000000280)="46e17e6c9d4beaeba5a84c82ca6778", 0xf}, {0x0}, {&(0x7f00000002c0)="4780760fde1fbf14d03a756e8f628f1c723c", 0x12}], 0x4, &(0x7f0000000480)=[{0x20, 0x101, 0x0, "5bb2c304c4284027f96971cb41ae8561"}, {0xe8, 0x113, 0x0, "82a0680002d539d9e9a8831764077993c9d48103ea0aa5255d9fdafd09e20a3c28e1965584879e8a1d47b83e82c3b7732de23c5d35938ee794d3ae62834c763f999440b4820fac90672a8ca597c30530345c8b3bded291d313d8ab9d185f844c01b97b6d3ce9dd111a1a296200279fb783e158174db6655ca39f5949e554fa9a88eeb274fc1258367d85e389f9af6bcab9c234adea3a1176b5c797adc663f593e2c5728477d7681b3c07ae174a766a452af3de101e0cb4ae61406677d20c54905448acc6caa3323a796f10b6267423368c725c68e380f4f7"}, {0x60, 0x29, 0x1, "eb8b4e435d82b9d35ed7b7212bc6563c2c1d01d3cb63abdd68cdceb9b28dd1fdb7cde675bb928f4a06ffad1a232a964a7d70fd98fd3b6d61f0a1861a481f71941703eba551a5cc9df41536fe"}], 0x168}, 0x20020004) r2 = gettid() r3 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='sched_kthread_stop_ret\x00'}, 0x10) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x65, 0x4, 0xcc, 0x0, 0x0, 0x9, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x66c, 0x2, @perf_config_ext={0x6, 0xfffffffffffffff8}, 0x11000, 0x7ff, 0x3, 0x5, 0xffffffff, 0x7f, 0x6}, r4, 0x3, r5, 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d41a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a13702d613dc88670f3478182136c74d163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac00ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd01735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf45781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfed552652f93f621bfeb4d355a92403fed000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x2000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3d5, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x80b0, 0x5, 0x401, 0x3, 0x8423, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x1, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001a40)={r7, 0x28, &(0x7f0000000680)}, 0x10) 02:24:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x7fffffff, 0x8001}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x40, 0x0, 0x80, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2683, 0x4, @perf_config_ext={0x4, 0x9454}, 0xb4, 0x0, 0x5d67ad88, 0x9, 0x0, 0x2, 0x1}, 0xffffffffffffffff, 0x4, r3, 0x6) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca6, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 02:24:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x3000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:52 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3, 0x0, 0x0, 0x10, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x3ff, 0x12) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e001000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="d122c3abc835467f48b4366141c8ef505faf71d0ddab789108a7d541035ffff7b5a070a8039005b4aa56cfe4b55c6f9c343f718d4dbc004dc44c3dca20e726e9d1313019555a3df4248eb7a9455003b09823560c54a4eb214b22ac5ff7b63c1a7961c52be50c78fe633d606111387ead6812924a295fdee42f10766581e9c10fc50725eded0f99f91cf373764a513c8fd7c1d190b9a92c531f92cbb86ed436ec72", 0xa1}], 0x1}, 0x4000c010) 02:24:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x4000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2817.718743][T28513] device team0 entered promiscuous mode [ 2817.755385][T28513] device team_slave_0 entered promiscuous mode [ 2817.793152][T28513] device team_slave_1 entered promiscuous mode [ 2817.839751][T28513] 8021q: adding VLAN 0 to HW filter on device team0 02:24:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000007000000d5000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x37, 0x80, 0x8, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x3ff, 0x1ff}, 0x400, 0x7, 0x1137, 0x6, 0x1, 0x80000000, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:24:53 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)='0', 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="06eee9a1cd0adc593f4b3655575a69b4cb261a103e50c5a2b73742ba5fa203000000857982bfc3995ced037f65689dcc38"], 0x10}, 0x0) 02:24:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:53 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x8e') bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 02:24:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x5000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xbfd7, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0x9) socket$kcm(0x2b, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000280)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x80, 0x2, 0x3, 0xff, 0x0, 0x4, 0x10, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x20, 0x0, 0x8, 0x7, 0x3, 0xaa6, 0xee}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='memory.events\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) 02:24:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x11000000}}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/536], 0x218}, 0x1) socket$kcm(0x11, 0x0, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x90280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x51) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100), 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x131090c118133b91, 0x1, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$kcm(r3, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) socket$kcm(0xa, 0x5, 0x0) 02:24:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x49002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000400), 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x183100, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000001c0)) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0xf, 0x0, 0x8, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:24:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0018000000000000000000003db9f655ac61c3c945ae3f151da93e00"], 0x0, 0x1a}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 02:24:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x6000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x7000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x81, 0x1, 0x8f, 0x4, 0x0, 0xfffffffffffffff7, 0x8000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6, 0x5}, 0x10000, 0xdb, 0x1, 0x4, 0x3, 0xfffffffd, 0x2}, r1, 0xe, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r5, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000080)={r0, r4}) write$cgroup_subtree(r3, &(0x7f0000001400)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0x2a) write$cgroup_int(r4, &(0x7f0000000200), 0x4002a) 02:24:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:24:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x8000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:54 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0xff, 0x6e, 0xd5, 0x0, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x683c, 0x1, @perf_config_ext={0x8, 0x7433}, 0x100, 0x100, 0x89e, 0x3, 0x0, 0x9ddb, 0x200}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8, 0x1, 0x9, 0x2, 0x0, 0x101, 0x10200, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x2}, 0x4101, 0x7ff, 0xffffffff, 0x5, 0x80000000, 0x2, 0x42}, 0xffffffffffffffff, 0x7, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002e00050bd25a80648c63940d1024fc60100002400a000200091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 02:24:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2819.297528][T28591] netlink: 'syz-executor.4': attribute type 22 has an invalid length. [ 2819.339031][T28591] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.4'. 02:24:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgr\x00\x00x.wt\x90\x1d\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 02:24:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x6, 0xfd, 0x0, 0x0, 0xff, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200), 0x7}, 0x0, 0x101, 0x80000000, 0x6, 0x0, 0x8, 0x1}, r0, 0xe, r1, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f00000007c0)=""/234) getpid() perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0xfa, 0xf4, 0x1, 0xd5, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x10000, 0x7fff, 0x0, 0x3, 0x1, 0x3, 0x2}, 0x0, 0x3, r4, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000c40)=""/4096, 0xbb, 0x1000}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000020000"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xe8, &(0x7f0000000400)=""/232, 0x41100, 0x4, [], 0x0, 0x0, r6, 0x8, &(0x7f00000006c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0xe, 0x6, 0x1000}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000002c0)='memory.events\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7075202d6d656d6f7279202b7264202d639e70752002d9311eb4dce10118bb5ed28a506c3ff2bd49fb8f180e3c6c1739d718740f4bbb3c557e8d9878326010aacadd34f3e7439a2ff63e1099149d6e0a9d4ada9582345927cf37afcdaadba21ab80403cb000000000000000000000000007a64bb534f3db5241b39eb3045e8216a424d9385b3eeee21f9a64dcdb39de404f507f4d5ae3ad94ca86039c647697e48d54ac1277a22"], 0x27) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={0xffffffffffffffff, r4, 0xa}, 0x10) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x249000) 02:24:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x8, 0x70, 0x2, 0x2, 0x4, 0xd4, 0x0, 0x8, 0x1040, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0x9, 0x6}, 0x1008a, 0x84, 0xfff, 0x5, 0x2, 0x7, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x9, 0x1, 0x3, 0xe0, 0x0, 0x5, 0x5004, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040)}, 0x10200, 0x3ff, 0x7f, 0x4, 0x800, 0x1, 0xd264}, 0xffffffffffffffff, 0x0, r0, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009599d2375165462e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r2, r1, 0x2}, 0x10) socket$kcm(0xa, 0x1, 0x0) 02:24:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x9000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xa000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:24:55 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xffff}}, 0xfffffffffffffedf) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000700)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|+W\xddG;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc1\x03@\x00\x00f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xbcd\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2u\x1d\x94\x910D:\xa6\xfcd$X\xa0\x89Z\xb2\xcb\x97\x15\xc9=\xe1p\x8a\xa4\f\xd7\x11y\x92\r\x0f\xa0m\xa24\bv>\xb7\xee\xb5\xd7\xaf\xb8\xc1\x8e\xac\x1f\x99\x11+0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f00000004c0)=[{0x48, 0x108, 0x80000001, "378cc352ff2cc024846d49d772155d50979512ca783a68f9687e852e12a6ceef4d60b3672aade7b3ef7a7e4d25228b43b98b531a99974d"}], 0x48}, 0x20004004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 02:24:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xe000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2820.372206][T28625] device wlan1 left promiscuous mode [ 2820.524422][T28621] device wlan1 entered promiscuous mode [ 2820.624983][T28625] device wlan1 left promiscuous mode [ 2820.649971][T28636] netlink: 'syz-executor.4': attribute type 22 has an invalid length. [ 2820.676105][T28636] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2820.724451][T23939] tipc: TX() has been purged, node left! [ 2820.853263][T28630] device wlan1 entered promiscuous mode 02:24:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 2823.518951][T23939] device hsr_slave_0 left promiscuous mode [ 2823.529584][T23939] device hsr_slave_1 left promiscuous mode [ 2823.538045][T23939] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2823.546918][T23939] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2823.557522][T23939] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2823.565586][T23939] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2823.576091][T23939] device bridge_slave_1 left promiscuous mode [ 2823.583130][T23939] bridge0: port 2(bridge_slave_1) entered disabled state [ 2823.592686][T23939] device bridge_slave_0 left promiscuous mode [ 2823.598854][T23939] bridge0: port 1(bridge_slave_0) entered disabled state [ 2823.611632][T23939] device veth1_macvtap left promiscuous mode [ 2823.617651][T23939] device veth0_macvtap left promiscuous mode [ 2823.623854][T23939] device veth1_vlan left promiscuous mode [ 2823.629817][T23939] device veth0_vlan left promiscuous mode [ 2825.820921][ T2476] Bluetooth: hci2: command 0x0409 tx timeout [ 2827.767377][T23939] team0 (unregistering): Port device team_slave_1 removed [ 2827.782521][T23939] team0 (unregistering): Port device team_slave_0 removed [ 2827.796936][T23939] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2827.813012][T23939] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2827.886874][T23939] bond0 (unregistering): Released all slaves [ 2827.900734][T20618] Bluetooth: hci2: command 0x041b tx timeout [ 2827.939961][T28687] IPVS: ftp: loaded support on port[0] = 21 [ 2828.090415][T28687] chnl_net:caif_netlink_parms(): no params data found [ 2828.181536][T28687] bridge0: port 1(bridge_slave_0) entered blocking state [ 2828.194326][T28687] bridge0: port 1(bridge_slave_0) entered disabled state [ 2828.204925][T28687] device bridge_slave_0 entered promiscuous mode [ 2828.222373][T28687] bridge0: port 2(bridge_slave_1) entered blocking state [ 2828.229583][T28687] bridge0: port 2(bridge_slave_1) entered disabled state [ 2828.238437][T28687] device bridge_slave_1 entered promiscuous mode [ 2828.264392][T28687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2828.276782][T28687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2828.323038][T28687] team0: Port device team_slave_0 added [ 2828.332964][T28687] team0: Port device team_slave_1 added [ 2828.375720][T28687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2828.400746][T28687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2828.434547][T28687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2828.457846][T28687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2828.468753][T28687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2828.530643][T28687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2828.575095][T28687] device hsr_slave_0 entered promiscuous mode [ 2828.589761][T28687] device hsr_slave_1 entered promiscuous mode [ 2828.598730][T28687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2828.615335][T28687] Cannot create hsr debugfs directory [ 2828.788826][T28687] bridge0: port 2(bridge_slave_1) entered blocking state [ 2828.796089][T28687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2828.803618][T28687] bridge0: port 1(bridge_slave_0) entered blocking state [ 2828.810776][T28687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2828.925837][T28687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2828.998342][T21540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2829.007504][T21540] bridge0: port 1(bridge_slave_0) entered disabled state [ 2829.028032][T21540] bridge0: port 2(bridge_slave_1) entered disabled state [ 2829.058836][T28687] 8021q: adding VLAN 0 to HW filter on device team0 [ 2829.087192][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2829.097862][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2829.117326][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 2829.124502][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2829.155048][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2829.165235][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2829.175576][T13137] bridge0: port 2(bridge_slave_1) entered blocking state [ 2829.182728][T13137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2829.193024][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2829.215757][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2829.225979][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2829.236787][ T3934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2829.261879][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2829.270192][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2829.282167][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2829.293144][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2829.302315][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2829.318098][T28687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2829.332509][T28687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2829.344203][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2829.354032][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2829.383991][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2829.392569][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2829.409478][T28687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2829.554978][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2829.565944][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2829.599070][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2829.608745][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2829.622458][T28687] device veth0_vlan entered promiscuous mode [ 2829.630137][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2829.639132][T13137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2829.664169][T28687] device veth1_vlan entered promiscuous mode [ 2829.698006][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2829.707502][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2829.725449][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2829.745595][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2829.759525][T28687] device veth0_macvtap entered promiscuous mode [ 2829.785379][T28687] device veth1_macvtap entered promiscuous mode [ 2829.844342][T28687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2829.861396][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2829.869823][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2829.888367][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2829.900178][T17120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2829.930355][T28687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2829.950488][T28687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2829.960356][T28687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2829.972380][T28687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2829.983036][ T2476] Bluetooth: hci2: command 0x040f tx timeout [ 2829.989812][T28687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2830.000341][T28687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2830.012101][T28687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2830.024378][T21540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2830.045428][T21540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2830.182513][T12385] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2830.220150][T12385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2830.255959][T21540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2830.287377][T12385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2830.298562][T12385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2830.318493][T21540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:25:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x11000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:05 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x201, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x76a8, 0x2, @perf_bp={0x0, 0xe}, 0x2, 0x100, 0x4, 0x7ccd2b346150fb2a, 0x0, 0xd310, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0xb) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'io'}, {0x2b, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'rdma'}, {0x6, 'cpu'}, {0x2d, 'memory'}, {0x2d, 'pids'}, {0x2b, 'rdma'}]}, 0x3c) sendmsg$sock(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x4, 0x6, 0x4, 0x56, 0x0, 0xbe8, 0x4000, 0xb, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x78, 0x2, @perf_config_ext={0x9a7, 0x8}, 0x57030, 0x86e, 0x80000001, 0x3, 0x8, 0x20}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffa) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r3}, 0x8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000740)={&(0x7f0000000440)="a8abfda309d6bfbf081729dec3f9485a444d4ae1e88b91f9e6230fddff1cd949846f8e49732a34d1c44c9af9498337ba5df26a84f5e31d11ac0f179913bfe34f1ff89e69d5443344f4001bceb8df35", &(0x7f0000000600)=""/195, &(0x7f00000004c0)="9f2d0f35e67fcc681441684cf9d9e98d91e6bdf4db773f266fa894738290bbfa16b5e5f76c000228b90da82adb64e9b7fdd21c7cb6015c20b641f5c8039f2718ad738bc219fe9d6397869e4b8827d827ca5a9d58b6e4ba088bfecf38085c958cc0dcddec0554035810cf46a2579fbbe8", &(0x7f0000000540)="64a5a377b67d67128a1e6049c0dd3765825f30c642889441b3c87ae52a9883c390cb80027f75032d48d8", 0x9, r4, 0x4}, 0x38) socket$kcm(0x2, 0x0, 0x0) 02:25:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400", 0x2c}, {&(0x7f00000000c0)="bee9", 0x2}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000002a00)={&(0x7f0000002700)=@isdn, 0x80, &(0x7f0000002940)=[{&(0x7f0000002780)=""/216, 0xd8}, {&(0x7f0000002880)=""/78, 0x4e}, {&(0x7f0000002900)=""/57, 0x39}], 0x3, &(0x7f0000002980)=""/120, 0x78}, 0x100) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000100)=@xdp={0x2c, 0x4, r3, 0x1}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="e1eb20ee0c354dd284cff7cdedba771e41dbe3697b8259a0447486f6", 0x1c}, {&(0x7f0000000200)="d139c7ab26492b3409271e1387b60c083c0064e2bee3461fc9e2080d0a3a09d9c78bdf9ceb72f16fdb89c990fc87536ca75a9a4d36edfd13703e15796f21d4d54619d89cef06d541a28036dbe28c0f3f45d3b88a5915896b6f71d0f2ec3c008ea3f1046b12db8a7904b0be66c86ca02c0bb2641c9110c23eaf94bedc8b364b5a5688bb", 0x83}, {&(0x7f00000002c0)="234dac0e678e77040e0f48be022efb3210dafefc6f80ea2a3b6b554d02df1259c7b830a79bd936a6c4d323477961bf640af7deaae82d2470de284d9137ab6deedc51ba8dd4f9111828b5a4f74b6e679aa6806215", 0x54}, {&(0x7f0000000340)="e45cf392086b318ec8450cdcef6a99dd95e5af00caf3d02dbe5e173cc2071afef61fb19f2422b3943aeb15d41693d947e2ad3ffc4744160f1a39f2854fedb65117ca4dad9db7d289dfae156fa6a3e495d07eb3168180739146f435e791970b12c9b92b2d4b0fba7c42be207dce2e0e1d174a6f7fb31469dd416ac381318defa703a17d4c5cf7ba8ce09eca96adc58f074b2e6ee0b382b2fada5a3a1ce673c5cb3b61835126d940c1dd6de8bad0940f424a3d9e61db2b42b7ebbeb675af6f0875aa33fc80e70f6cef9059425eda9e55b32dc8ca", 0xd3}], 0x4, &(0x7f0000000480)=[{0x1010, 0x101, 0x2, "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"}, {0x1010, 0x100, 0x10001, "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"}, {0x90, 0x115, 0x9c72, "c8b1fb8f3f79cd12261dc1cae468a80a413681b59d7b886824875045c675506e9853b67b45b9de697fd60ddd9b00746278de21790d7f5daf35b7da7f64e1787b5ee12772886f6148b78b56cefda4c7cfc6275dfbf3a13d842f45f21f899f442f7ef1d5ea563e7f886cb9d5b7798b8e042c2aacff7f388aa576e283bee40f3e"}, {0x90, 0x119, 0x4, "ab874e9d25baa9acedfd11454be52f8595464e704b1864ac687109bc78d02a5ee91beadead697a4d5dbc51d62e1ac884de2c1b0d39b154d2558d0087641ef481796969824a1fbce631bf17333646f331441cb4a27e6330ef6b9f7196a5b69e90eb0e33db97faed3791e997dc184ba2531b2945e6352d370565"}, {0x28, 0x1, 0x4, "bce68f7e4b38f4b382a970ed5d37339acae98590"}, {0xc0, 0x0, 0x3bf6cb1d, "2f32c24f6b3b4a739f37be44781ff7a36b2ee6af0f1a0c46dfa343c4e732f061010f6fcc798e0f2da6ebda78ae9dd3fc4af5de26189ab5f258a652d29694c714c0ae5b94d0544881f12dbf3f0ed2e80b63f14b9785d8d0af71577bd36eb1b1f2fc86d6180cad4ae8c7e8259cf5a007131258be6cc53afcb60837300bd4b62510f4ffb4814041976e5d9a59e85734c546168d8371d7dfb922f56138e487060ec71981ce7b9ba6d15409af457016"}], 0x2228}, 0x40000) 02:25:05 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x2, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) 02:25:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2830.535203][T28950] ref_ctr_offset mismatch. inode: 0x3f86 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x2 [ 2830.548833][T28954] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 2830.601346][T28957] ref_ctr_offset mismatch. inode: 0x3f86 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x2 02:25:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x14000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:06 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000016c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001740)=""/18, 0x12}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f00000017c0)=""/234, 0xea}], 0x3}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x18, 0x4, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xbe2}, @alu={0x7, 0x0, 0xb, 0x1, 0x0, 0x18, 0x10}, @call={0x85, 0x0, 0x0, 0x43}], &(0x7f0000000040)='GPL\x00', 0x10000, 0x2e, &(0x7f0000000080)=""/46, 0x41000, 0x8, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000001980)={0x1, 0x3, 0x2}, 0x10}, 0x78) socketpair(0x18, 0x80000, 0x47, &(0x7f0000001e00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001e40)={r2, r1}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000003040)={&(0x7f0000001e80)="1ec49ce412ab11b69e7c0d958799b1dd590fc68dbd87e47f922acc6ed3a7bac8fe84cbe562997f39349611dcd54b0cc190a33b3f5476b8b791f4e3c6e89177e9887d54100a", &(0x7f0000001f00)=""/47, &(0x7f0000001f40)="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", &(0x7f0000002f40)="4854386cca7d90e77b8104b05f119b84462871b58f24dac083d559e6416d7147ca4222e529a0461cf069cc86b4bb62b8a70dc22f76d823a8de2ac1da7cab1cbcee07861a0daefc75fb3000a73e386c318b25558e5e12d049098eff26f4f3545a18b7ab1ef92454572c48208cd0eea39f7817d32ef291380f562d5d8d4c2ef435823bcbd4e13fe28703d2712b8f2b3ac6ac1864a51d3358051f8a866306abf0462c425ea5d90e80d6590d49a57ea47d8035285b6947fba0006411e70dd566c750dfc46b624b4030e02c47b340f8253014a6bcd4fadc0d89c88dce5eef25f016392ac9f7a25a38fe04", 0xfffffffd, 0x1}, 0x38) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000030c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000003080)='}-\'$\x00'}, 0x30) openat$cgroup(0xffffffffffffffff, &(0x7f0000003100)='syz1\x00', 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000003140)='/dev/net/tun\x00', 0xe904c39c5678e1ec, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000003180)=r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000031c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000003200)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003240)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003280)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f00000032c0)={'erspan0\x00'}) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000003300)) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000003340)={'xfrm0\x00'}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000003380)={r5}, 0x8) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f00000033c0)=0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000004500)={&(0x7f0000003440)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f00000044c0)=[{&(0x7f0000003480)="f1503fe569bdd0808f97cea66ed7d50e4908c513a7c3229a13a65cf7dc654a14d612505efcdaae0023525ee66e8443cd", 0x30}, {&(0x7f00000034c0)="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", 0x1000}], 0x2}, 0xa040) 02:25:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2830.718979][T28954] device .29 entered promiscuous mode 02:25:06 executing program 4: openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x11, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x20010000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240)=r0, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2}, 0x10, 0xffffffffffffffff}, 0x78) write$cgroup_int(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 02:25:06 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2ea400002c000505d25a80648c69940d0124fc603154313fd7f5abf0db528e92e357100008400a000048053582e137153e370948018000f01700d1bd", 0x3c}], 0x1}, 0x7e040041) 02:25:06 executing program 5: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffffffffff95}, {&(0x7f0000000840)="ae6036e66f3b2e6707271065bd0a08061a4a51c6d83ddd333039be645d4ff61459fc3e7d6cfb84418cf225970661998b9e40bc70e561d0bae4d4efc780843c321c6d99956ffc58d77a7af93e02d97b05f0e097165928004e125dc86037d10e9415afc69fe2973d75c7b0f4c9fd72ceb57d501f8400d4da339f779ce6c703a679390aa9fb531646"}], 0x3}, 0x810) r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={&(0x7f00000007c0)=@ll, 0x80, 0x0, 0x0, &(0x7f0000001ac0)}, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@ax25={{0x3, @null, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000240)="5c51f8f0c0b09cc164a52a1fb3f4e09eb957ae1ec2e6fb5a0e8a9a1c502960450d8179650f9128eaf4c15359eab213cd45c603bdba6cc286c16cb1028dbe09bc05e92eddeb5f87d4453939", 0x4b}, {&(0x7f00000000c0)="b2a33996cec81ccd641b05fd626a24d42fe148fa50d1eda155", 0x19}, {&(0x7f00000002c0)="2c1afbd121c01b6cb77523c1590071d2f049e8c1a1e345bf4c949d24d873d6c1ab2d873fcb79a2cec1e45fabb1ef90f142bf85e448d563fdaa06bc694ac59a647b894a480ba584559e19703c8ab6aaf6c55ab6e542b2ae2af0f082950dcaf77e9006e738fa3c27f7efab4862e0475388b102a8ce4772d6540ebc2a36aa313d", 0x7f}, {&(0x7f0000000340)="770c05839b57c61e6d55ab85a8e060ba04d58fb9972df0c2a9ace2c2dd15b1b5811b13ea5287ef726cea13842294872fedfe01350c53a87be50d77d9d8fa0966eaa2a87ee4d748e486a22e05ee96e5e8f1f8d6a9c0fb54a4aee122057f31a035a3920d5a4808d35bbc5f", 0x6a}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/319], 0xb8}, 0x4000010) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)) close(r2) close(r2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x4}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8, 0x4}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=r3, r4, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 02:25:06 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa592, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) socket$kcm(0x29, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000400)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0xff, 0x81, 0x7, 0x5, 0x0, 0x9, 0x8000, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xe0c, 0x400}, 0x2, 0x81, 0x9, 0x5, 0x100000001, 0x2, 0x36}, 0xffffffffffffffff, 0x4, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x20, 0x6, 0x1, 0x7, 0x0, 0x0, 0x24000, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_bp, 0x2, 0x7fff, 0xff, 0x0, 0x5, 0x9, 0x9}, 0xffffffffffffffff, 0x3, r2, 0x2) r3 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r3, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r3, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="b0083a350c97036fd1d3fcc23b7e8b0d0ee9238039cab0917409f0731e3823b32d002b6b627d8ff70843702078d0ce6c17fc18ebbc63d5ddb8de58a5939870b4e259b9bedb989777cccecf71b9f3d9d0c9bfed02ca3330ad1115c189bbbfbd1d36b2f2f1b65a029da231cd6ea693f8fce52121360ba45c1d29066c3b1175058ecd3091bc85e1119fb30c226024cd74f17f91a5cef9edbf993f98444dfd0209ca6a5e71dfdc1bb2e623ac0903952d0af4aaba7810c4c7c8548dfcb549c90f758c128c88fc5cb56995b7dbee6df1f0da9b5b97e3cfd8cd4c09ea7791fa244006cadbda9c4c2bdd4e93e7986e0d04d5", 0xee}, {&(0x7f0000000580)="664f9551029c34fc2677b4b9c0350e5ad14b8b4a5c041810ba78cfef445dd5b193dbbe5a8f6033c2d22c3f9c2cb3a528a13d9d87446c1f6161b5d2a23205989777077709709453e201ec0cf705726c8d84f648aa5a747361a60d1bbdb3e9ddc0286aa782f381911b1929f5c973c82b18e23595d17679ac10a086deccabfcec7c6b26ff6d135d5f8aba9c4dd0127c6b069ed087d2d4e59c67ec33", 0x9a}, {&(0x7f0000000640)="1bf0b8a65e7595ddc39941741b5d60ce6b506916c176d39574899e573dff84c7d5391ebec6f0da0d841e6219e2488866c778df28d015ccad76543ed303315b2977c8c63a5692c025f231d1f6c8607bd2dfc2a8aead00ce07187bc7ebf444c709f3b8d53bf43006543e59809eacdfc74a93d693e6530470aa147faedccaac9c8160cd4960d9cc763cffed176fe0fe0889a910ce29f5cec35877fdc41b6810e2daae0fd70f6174a0186c161e6ea5f06a8715c30ac37b72774123b148133b5808be50", 0xc1}], 0x3}, 0x4044004) 02:25:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x20000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18180, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x4, 0xf1, &(0x7f0000000080)="011fec14", &(0x7f0000000240)=""/241, 0x1, 0x0, 0x7b, 0x74, &(0x7f0000000180)="b3993648a2fb45d2e9ed062e62a8e2861ca9b00ba8b3fc9d396b66929d61d2223622f342e183182c1c8906f511762e666084da5f42c5db8985b913b5bd2c45a25bc1edc76f9efafae48af1aadd942308d57a2ab90861b87ede74fcda90f8976050d0bc17418e39ff46f85d52420b7f9541fdcadfbf5b2b69223db7", &(0x7f0000000340)="5c48016ba0c349c5a7d26449a5a6d41c9100c898f4eb194ed5ada8e1ff71b6518f1108f2847925ab7bd44ace528c62236f7aac944876072f149f79c74fbdab88a5f6c13da1b995e943c7ae4f4111405a501b63c25e9ea186089449a2f1a89306f8ea5119faee9fe09445d85e21e02f9e1e36dfe2"}, 0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000007c0)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 02:25:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000036000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000e06d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup=r1, r2, 0x1d, 0x1}, 0x14) 02:25:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x30000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xfb, 0x5, 0x2, 0x40, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x80, 0xffffffff, 0x8, 0x1000, 0xfffffffa, 0x4}, 0x0, 0x1, r1, 0x9) close(r0) 02:25:06 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x100007}, 0x41002, 0x7c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x24910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x81, 0x1ff}, 0x431, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x10000001}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x1, 0x81, 0x4, 0x3f, 0x0, 0xf, 0xc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x6, 0x1, 0x2b72, 0x1, 0xf17, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000500)=@isdn={0x22, 0x6, 0x94, 0x7f, 0x9e}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000580)="7696f06172d3fe50dcbaac4a16fb28b44e0c3de7fccb60a1301e6b14603659fc247cb8a57b932d00b5151e7176821177ae6bbddb23610b2c51532426628e0902bc063e5e9e0a39823537325705c8300043c9ac6b1461c9975fdac6d9dd56b9fd5ce3f882bf2496520b569035026d51a650aa6c050f20fb649b50b3ccd604e7e37517c3389cbef8bfd25f16fb4f4bc85eecf2dc3a19", 0x95}, {&(0x7f0000001700)="8eba8bcf688df9221ee8f452e1b07c6fe1058f69ef3a6e49b7dffacd7ecc240adf0ab85121a86c6d5b64b63dfd939e35f4d19de14f234a97cd9dc1b3393ea6c77ac6e555df61c1870311018afc2702d149bfd5fa1e2d81df62316c5d89a535a66cba28be018c73b698567d44a3b2561d176a3ea57b9af6ef51fc9c613f80a5b0943fb3e80fa51f52a07171a5da8a0e6d98fea6f55b453cf8a6480230dad895c59dc11605f4ed6191028ea9627933935f1711616743275e4d", 0xb8}], 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x298}, 0x10000800) socket$kcm(0xa, 0x6, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000380)="c70e1249e1e8a92daf5fc5873622e258198c4f332cdd80c0bad0975f4f626a169fe67469938954ba150936ce9cdf4360a80d308f0afae649dea93e0ea56dbb3882bbbc5d86caa53cab0480dc85c6541beb6f15b2044e2154f7260c52de0f0b610e557aa5907181cc183531bc7dad23bc49c76e60952a99c6f0eec1285b272da376b6f9b82c6d35ed756ad99327a36eb9a7cec5f7f5748ac663ad2c1ade9aea0116bb9e35c072fd759b5395ed32e8e4dbbeb9e8df180555d2ba52c3232c5c1dd5354bc3385458c9640b2f708b36bc26d2a4e700cb097a94fe72515c1c3c1c79b01dcd59fcecd1d9d2b084f1add8bf7f73ffceb6989c23", &(0x7f0000000640)=""/147, &(0x7f0000000700)="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", 0x0, 0x9, r3}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, 0x0) close(r4) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/93, 0x5d}], 0x4}, 0x40) sendmsg$kcm(r2, &(0x7f0000000940)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfbb0, 0x4}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="65de13ee2c1b20a31009d53c79ba290064ca1fc8e892a27f9a9bedf6d8f0db62637e67c74d489ba039e7bea84f61670464525e256fbd210013c39e5fe390b99611f88830755e845df7af8476b6d2caba18f6871dcc33606eb31d2177a636ece44ded0728b298150673a12ef25af65f9d12c5f0cda30e05a324b9aaf958c92920e0e4ab8cf208a37ae383366a76484b1a40ae2f4c2e89c074a2f8d30a4f2269114f003d", 0xa3}, {&(0x7f0000000540)="0b2e1710c1f499d2efc9e33df88611ea1d70ef9a7869a342119795b63fdffb8079adb0949417bc29bc1432d92f33890f107cfc13e971049e2bcd3e5c60e389511a9a8d4f5da18865fd880004615ed1e5fe892a64a41bffeabf7e3180ae58cd1cb5fec725cd22a16942b5516d107cf1dd2b743ceeea7af57bf497aab41411ee90c41fb51602d39fc090c460f47ae12f8ebbef31bc18fb45be6bda8be8d46164604c92322a86195cb20a1322473cc617413bc8654fba67a59e744a83d65b60f78a926fbdc5358e8e112a", 0xc9}], 0x2, &(0x7f00000006c0)=[{0x98, 0x0, 0x3, "149623699dc419c39363a116b2cbb86609fea7378cc27449689a4d8c8930fa3b9ef5ab895b822d0ca9341ee089c30d2a680a8d1703e527fe4c5ce82181ef4f9fe49ffae8f6d3a3f8458b1feaa334e9e984dd59558001e741a76ff6790f7475ef55aadad8df336a50487f5508338aa97dcab4079107656e5c083d23011c597f0a8a09a47c36fe17b8"}, {0x80, 0x107, 0x7, "db34a38d8997d59e408af5c8e73f854ff1324b4f3374ed0c02e62d209874c1e1d84617ffffd85174ecaf4f0d0b1951266d70a3d7782724f5aac2bf207b40f70e6f039c90d38b71f74817d92f2dc6e0145570f1353568e238e44cd13a8b3421ce9ed915a39f43f39a092c0a"}, {0x28, 0x84, 0x2, "f5777178a03621992fea7b9a87bbfce98981b563"}, {0x108, 0x108, 0x40, "e9a7edf7453c0ea7b10e69b0c380e2a0f93f09a2d2feaa3bb46155eeda050a0ed99761635bc3b0e2aa96443c0caee6a146074b2e44a44d2d41b3aefd393a2b8dd9494be9d9fd46deeb38a1c51b860e7f99d908f3f8010794f89f33c557924532f625146c3b12dd4e18dd7ad388ba2e8528a20308f50837f01608190371eae26c84184e4bf11f89dfa3694163240b7b83bd84fd89fffa16929c13ecaf17a278e289296c0f7affadae937e4fae6e7405354a0c227fd526633b7a2bb68ca1844ae8a0a727f60f3da751ce3023caa6de01b127460dac213bbbb480af1566498d2ab48dd4b8b9bf420d7e5bcd0f2ed4822a3a438333"}], 0x248}, 0xf77a2aa9992aa4e4) 02:25:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000740)={r1}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0xffff, 0x8}, 0xc) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x4, [@int={0x6, 0x0, 0x0, 0x1, 0x0, 0x3a, 0x0, 0x1f, 0x1}, @enum={0x10, 0x6, 0x0, 0x6, 0x4, [{0x1, 0xb516}, {0x5}, {0x1, 0x5}, {0xd, 0x7}, {0x6, 0x8}, {0x4, 0x1000}]}, @typedef={0x2}]}, {0x0, [0x30, 0x2e]}}, &(0x7f00000004c0)=""/188, 0x74, 0xbc}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xa, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x66}, @map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffffff}, @call={0x85, 0x0, 0x0, 0x36}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @func]}, &(0x7f0000000300)='GPL\x00', 0x5, 0xee, &(0x7f0000000340)=""/238, 0x40f00, 0x3, [], 0x0, 0x5, r6, 0x8, &(0x7f00000005c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xb, 0x1, 0x8}, 0x10, 0xffffffffffffffff, r7}, 0x78) r8 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x81, 0x2, 0x9, 0x6, 0x0, 0x0, 0x20000, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x4000, 0x1e5e, 0x3, 0x1, 0x3, 0x797f, 0x9}, 0x0, 0xa, r2, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000000c0)='\x00') 02:25:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x40000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:07 executing program 3: socket$kcm(0x2, 0x1, 0x84) r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0xbd, @local, 0x4, 0x2}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000640)="f4f51005002b2c25e994ef608147bc8353cdaf8754f6a3f5ffffff0200002b5d000000000000000000210000000000000089f3f948f9a4f4ef306152c435557000"/78, 0x4e}, {&(0x7f00000004c0)="2272c96bb70f", 0x6}, {&(0x7f0000000580)="30ccf586996d5217e294fb1193523907b23147461629e72ffcb46c83565f2c25fc413090f9af339f6bd61d33ca3b51ce6996d17bdd437cce1853f13abecc9d25689642d521a670519a46c165f7f2189298968510e2c538062b602f4db1", 0x5d}, {&(0x7f0000001800)="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", 0x1000}], 0x4}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x28, &(0x7f0000000180)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x8d6, 0xabe8c09420982900}, 0xc) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, @perf_config_ext={0x10000, 0x400}, 0x804, 0x0, 0x0, 0x6, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89a0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/182, 0xb6}, {0x0}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/19, 0x13}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/119, 0x77}], 0x6}, 0x2000) 02:25:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x48000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000e1e44796de606a874e01d6b600000000000000000000002be3b5754c4f82b4349adb439883d27960973339c9c58b86df27ad390f313d0e73d5c908f240b9aedad0c7aa34aaa861e1105db437405be5"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup=r0, 0xffffffffffffffff, 0xa, 0x4}, 0x14) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) close(r1) recvmsg(r1, 0x0, 0x10022) 02:25:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffffffffffffffc1}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2d70f8d383000000001ffebb61048c3470d4af"], 0x13) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000080)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0xffffffffffffff65) openat$cgroup_ro(r5, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="f341e9a75cfc8e2c063700154db995d4322ba35b2206c49705d5d239932e516c07f151ff4ba334d6db28ad6db0e60450b50f2665102840144040d38bfb3e4e9ddd8edd9cec582371e02abf66708357f01056b437505fbe8305e23313d9a5ff522c375641cdc3a8b8dced42062ca499ec"], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r6 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e00140010060000008000001201", 0x2e}], 0x1}, 0x0) [ 2832.061836][T13137] Bluetooth: hci2: command 0x0419 tx timeout 02:25:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x5, r0, 0x2) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xfffffffffffffff9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x248800) gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x6, 0x5e, 0x0, 0x0, 0xe2c, 0x22000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0xf67}, 0x4, 0x800, 0x7fffffff, 0x2, 0xa3c, 0x0, 0x9}, 0x0, 0x4, r2, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0xd, 0x2, &(0x7f00000014c0)=ANY=[@ANYBLOB="20870c0000000000301b070001000000"], &(0x7f0000001500)='GPL\x00', 0x400b, 0x68, &(0x7f0000001540)=""/104, 0x41100, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001600)={0x3, 0x2, 0x8, 0x5}, 0x10}, 0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xc, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000058000000070000000000000095000000000000009500000000200000"], &(0x7f0000000300)='GPL\x00', 0x7, 0x2d, &(0x7f0000000340)=""/45, 0x40f00, 0x2, [], 0x0, 0x1e, r4, 0x8, &(0x7f0000000380)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x9, 0xd567, 0x2}, 0x10, 0x0, r5}, 0x78) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x0, 'memory'}, {0x0, 'rdma'}, {0x2d, 'memory'}]}, 0x16) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 02:25:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x4c000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0xe, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESHEX=r1, @ANYRESDEC=r2], &(0x7f0000000340)='GPL\x00', 0xe6aa, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x10, 0x0, r0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='memory.events\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) 02:25:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x60000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:08 executing program 4: r0 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0xa}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'pids'}, {0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2b, 'cpu'}]}, 0x1d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3, 0x400}, 0xc) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x6, &(0x7f0000000200)=@raw=[@exit, @generic={0x4, 0x8, 0x3, 0x7, 0x2}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xbee}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}], &(0x7f0000000240)='syzkaller\x00', 0x2, 0xb1, &(0x7f0000000280)=""/177, 0x40f00, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000340)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xa, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000440)={r0, r5, 0x4, r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0x1, 0x28, &(0x7f0000000480)}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x3, &(0x7f0000000500)=@raw=[@call={0x85, 0x0, 0x0, 0x51}, @map={0x18, 0x1, 0x1, 0x0, r4}], &(0x7f0000000540)='syzkaller\x00', 0x6, 0xe4, &(0x7f0000000580)=""/228, 0x100, 0x2, [], 0x0, 0x18, r1, 0x8, &(0x7f0000000680)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x7, 0x7fffffff, 0x664}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r4, 0x28, &(0x7f0000000780)}, 0x10) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000800)=r6) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x5, 0x1, &(0x7f0000000840)=@raw=[@alu={0x7, 0x1, 0xa, 0x5, 0x1, 0x40, 0x1}], &(0x7f0000000880)='syzkaller\x00', 0x76, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x5, 0x1, 0x503ad6f3, 0x4}, 0x10, 0x0, r7}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x4, 0x70, 0x4, 0x0, 0x9, 0x2, 0x0, 0x7f, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x0, 0x807, 0x40, 0x7, 0x5, 0x3f, 0x8}, 0xffffffffffffffff, 0xf, r8, 0x9) bpf$ITER_CREATE(0x21, &(0x7f0000000ac0)={r7}, 0x8) r9 = perf_event_open(&(0x7f0000000b80)={0x1, 0x70, 0x7, 0x8, 0x51, 0xe1, 0x0, 0x2, 0x48040, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0xffffffffffff0001}, 0x80, 0x2f14d7bd, 0x7, 0x2, 0x8, 0x1f, 0x101}, 0xffffffffffffffff, 0xd, r8, 0x0) perf_event_open(&(0x7f0000000b00)={0x4, 0x70, 0x3, 0x60, 0x82, 0x80, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x1}, 0x4, 0x4, 0x400, 0x0, 0x3f, 0x2, 0x9}, 0x0, 0xb, r9, 0x0) 02:25:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe", 0x51}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x92, 0xaf, &(0x7f0000000280)="203f376b78927937836f36792ec384419640c0ce4b49963eafc8671b50a7430585aaff7acc7b1e09775c5e9238edce0f8993e63c464a656ad3ad26979e277906a9510e3ce6158484ea74f1d9d80d76676f18b8fa10fd7b51a3456a6a616ff18c096ec66bd846139fd5f5673508973847088a54820fd6e948bd4769c67b74ef91c7461c68e69d5c1c70377427eecc69fed5e7", &(0x7f0000000340)=""/175, 0x80000000, 0x0, 0x1000, 0xfe, &(0x7f0000000a80)="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", &(0x7f0000000540)="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"}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8901, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000680)=""/190, 0xbe}, {&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/119, 0x77}], 0x4, &(0x7f0000000900)=""/190, 0xbe}, 0x2000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000001a80)=ANY=[@ANYBLOB="b4000000e293d2f317ad43604700000000851000000200000085000000070000000000000000000000004000005cb057d72c8c2bd56319380736bfa477c8fcf4e5d5caeb7a0851cb9301956ed464f2f6bf64a1ddb9298e013a1b8a7b21d388bc669007b5fd03bf027518ad525102f1894c7288620416b06fbccc3129cb0473f6acaac262feaf6232b5556656d3f960490c3ab33f59a6ce134ff512f495d8c4d999e342c44d6436556742298e39d6abb8f7895e9dd85e48ef95211712349ea2589da0caf1b010c2ae4e1626026020ac7de6f6f86b6302041fee6288a0fe7f11bf7bfb26f965609c101bfa7f945e986ac7d621bf610e5314ce4c84a2efd3fdc904ed1fa9b241e3c8d0950a14ab8718c69e9472a91852ae9ca3669b3e9877637387412294af16f33a85418f3a8ccee8f697020dbd23fa4fe672d83654695f1fac94e575c29cf91f4cfd61b9b45048a358"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180), 0x4) 02:25:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'veth0\x00'}) getpid() close(0xffffffffffffffff) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001a00)={r1}, 0x8) sendmsg$kcm(r2, 0x0, 0x40) close(r0) socket$kcm(0xa, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='consume_skb\x00', r3}, 0x10) 02:25:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x63000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) gettid() r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0c24fc6010003240020f0000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) 02:25:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a400001e000505d25a80648c63940d0224fc6002600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:08 executing program 5: r0 = socket$kcm(0x10, 0x7, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902000039000535d25a80648c63940d0324fc60100002400a000000051a82c137153e670502018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000020000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24ab4fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed4572eb0d88976d2adda680000000000000000f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b0000829512099df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158cebe43308cf8760545ee1172e19685e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa124251203000000000000001f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee82fc98c860c3e352ad16f98208cf1469dd6c1212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc500"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000002c0)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000740)={0x4, 0x70, 0x3, 0xff, 0x8, 0x6, 0x0, 0x100, 0x900, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x4, 0x5}, 0xf8d, 0x100000000, 0x4, 0x3, 0x2, 0x10001, 0xca}, r3, 0x6, 0xffffffffffffffff, 0x6) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000a80)={&(0x7f0000000840)="f229f2bbe91544f3636025f5a70403264a79d357c9b853200941e9d0ae5dfa7147752c1c64ce23b24b8bbc48e58470daaae28a9046bccfcf5e9de05a287dd078c00b8716862e26d77b7e6559490a73a86ed7910b1538ba9a786ca1455b7e8ab329873faf3c4b27fd0cf65e541cfdbc561ac46988", &(0x7f00000008c0)=""/4, &(0x7f0000000900)="a85254e12c66b05607d832eb530659991fcb84207bd648e443620f380100fb3ea391b3de7f48cb6122c512ac3fa6cfc5e26f4f4f91b9847f42196ca7675a17457f661f4e5b931d3ab3330ca4c5ed4d26232e4ae097e3f9e13c5f7d81d07073f319fedd682d32b90f43637661abc68e7b6026aa8f5e732b226bb16e4848ba30761c89c4f019", &(0x7f00000009c0)="0d8e93756a49101b52ba137aa115c399197b7208414634104ab45a5e413d6efc1c5e7a4908b751563c2db093ab78d133c152b6d26ac69487ac7c1953511129b43ae006b96b4a8e77debec53b94d6491f1819de876646fd884b097ab7c5736ac6dbfefa2488d81a9795df80d21a6014aaf24af3b2941c9054d16444f4ec7b24dd788c81fcc4dbd296b4b7cb009ab6a9f443a6fcd9374a053a91988f670d9678ee3d50b89ece6b737f351f4d73", 0x3f}, 0x38) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/117, 0x75}, {&(0x7f0000000bc0)=""/141, 0x87}], 0x2, &(0x7f0000000ac0)=""/195, 0x125}, 0x0) socket$kcm(0x29, 0x7, 0x0) 02:25:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2833.159099][T29121] netlink: 17437 bytes leftover after parsing attributes in process `syz-executor.1'. 02:25:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000003400)={0x0, 0x5, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x40) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)={'a', ' *:* ', 'wm\x00'}, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000001000000000000faa2667ae800007823ff00000001bc5e2e640f00"/46], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 02:25:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x68000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="180000000100000000000000000000009500000000000000cc9808dfbc2bf756f4b9e0efa60d6b6660bd72b1665077d029c86fa2aba0303098fbbf2ccd3fe9be0c00d0b570213b7025491f68eb755bc256226afb2260e2596e600f9f58a5f7296c407588b928a1a481b54acd6ea1a583fb94ea33b2672e8a48448cfee65914957a4709b7dfcc522a6aadf13d71ba007427321517d2360895bc5721b99e15e7ed06274d1a9bbe8349d6eef429653e8e713a9e0ef9cd9acede35bd22d80957396144dd1c1a18a2b870bcdea48ecb9b2fdbdd9420f0f08e9f51717e3a4cf314135ea48554b9999ff05aa18d79c1b94af72e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x36b) sendmsg$inet(r0, &(0x7f0000002040)={&(0x7f0000000b40)={0x2, 0x0, @rand_addr=0x88}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000b00)='Q', 0x24513}], 0x1}, 0x5c) 02:25:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/93, 0x5d}], 0x5, &(0x7f0000000540)=""/96, 0x60}, 0x2) 02:25:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x6c000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x101, 0x8, 0xf1a, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r2}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x7, 0x38}, 0xc) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000013c0)=ANY=[@ANYRES16=r0], &(0x7f0000000100)=""/47, 0x53, 0x2f, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ff0700006b79f8fffcffffff181b0000", @ANYRES32=0x1, @ANYBLOB="000000000000000023058000f0ffffff"], &(0x7f00000000c0)='GPL\x00', 0x8000, 0x1000, &(0x7f00000003c0)=""/4096, 0x100, 0x6, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000240)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0xe, 0x6, 0xe5e}, 0x10}, 0x78) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000001400)='/\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0xfcc, 0x6, 0x0, 0x8, 0x1, 0x0, [], 0x0, r5, 0x5, 0x1, 0x2}, 0x40) socket$kcm(0x10, 0x0, 0x0) r6 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000031000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) 02:25:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x17, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2833.930858][T29127] netlink: 17437 bytes leftover after parsing attributes in process `syz-executor.1'. 02:25:09 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080)}, 0x100, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f00000002c0)=""/4086, 0x3a, 0x1032, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x3, 0x0, [0x0, 0x0, 0x0]}) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x8, 0x8, 0x5bc, 0x0, 0xffffffffffffffff, 0x10001, [], 0x0, r1, 0x5, 0x5}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000056c0)={0x17, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="180000000800000000001000050000001305ffff00000000000000000060944aa49fe974c825f889d2dcdeb13c5e33bdecddcd08df7a430f713eb1ac0a11f58e4e8fbb8257649131b68bf90d173f74785855417a7c8a4e5636edcf1ffb200149e8b41d4394c9d0457a699883654903442227556b0bea63f3420591b4a3991e612ef40e1f563c83f222f503fa5dee0ae6432dd6df3f0412538f0cfb5eb5bce851d2dd88ce7cd9cb7fca73345deb749a459e035cd11b6d4b9b"], &(0x7f00000001c0)='GPL\x00', 0x7fff, 0x61, &(0x7f0000000200)=""/97, 0x40f00, 0x0, [], 0x0, 0x2, r3, 0x8, &(0x7f0000005640), 0x8, 0x10, &(0x7f0000005680)={0x0, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r4}, 0xc) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000200000018000000040000000000000008000000180000000200000000000000ff7f00006c6330000000000095"], 0x0, 0x1, 0x21, &(0x7f00000001c0)=""/33, 0x41100, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0xc, 0x80}, 0x10, 0x0, r5}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="18000000ffffff7f000000000300000085100000050000001820edff", @ANYRES32, @ANYBLOB="000000000008000085000000220000008500fcff4ee359fc1d93000008000000181d0000", @ANYRES32=r2, @ANYBLOB="00000000000000000060000404000000180000000000000000000000070000009500000000000000"], &(0x7f00000014c0)='GPL\x00', 0x6, 0x89, &(0x7f0000001500)=""/137, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000001600)={0x7f, 0x1, 0xfffffff9, 0x5}, 0x10}, 0x78) socket$kcm(0x10, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000040), 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 02:25:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x74000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:09 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xbb, 0x40, 0x3f, 0x6, 0x0, 0x4, 0x80000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x4}, 0x84, 0x5, 0x8, 0x9, 0x5bc8, 0x5, 0xec1}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x9a, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x0, 0x0, r0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="140000002e000526d25a80648c63940d1724fc60", 0x14}], 0x1}, 0x0) 02:25:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) write$cgroup_int(r0, &(0x7f00000001c0), 0xffb4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 02:25:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x18, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2834.201548][T29173] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2834.284293][T29186] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:09 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) r3 = gettid() socket$kcm(0x29, 0x5, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) sendmsg$sock(r4, &(0x7f0000000600)={&(0x7f0000000280)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)="cae5fba40290354b99a8c89c44e5fde391323a20923e58af66af459a560ec880fba2b6eacf52385b3bbaa0381e37f5c88daf891c0da7d364d12d019b12c155b684c0dd52b9a75073d34b9a2dc4cfa35d01c45ae56cc490e419509bcd84a0c20bf249f54e6850b86a20364dd3fa026e89c129c3e294369ad21db0117c63", 0x7d}], 0x1, &(0x7f0000000580)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xd7}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x48}, 0x20040000) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/user\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x4, 0xf2ffffff, 0x7c, 0x6a, &(0x7f0000000500)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x40) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r7, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba", 0x0, 0x100, 0xf2ffffff, 0x7c, 0x0, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r5, r6, 0x0, r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x32, 0x80, 0x2, 0x5, 0x0, 0x40, 0x24000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x7fffffff}, 0x1000, 0x1, 0xffffffff, 0x6, 0x2, 0xd29}, r3, 0x6, r1, 0x8) 02:25:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x7a000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x100000001}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x8, 0x3, 0x81, 0xe0, 0x0, 0x4, 0x4000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x8001, 0x80000000}, 0x0, 0x1, 0x3, 0x2, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x75ff332344c0ebdb) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x20000114, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x200000}, 0x10}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@restrict={0x10}]}, {0x0, [0x2e, 0x30, 0x61, 0x61, 0x5f, 0x5f, 0x2e]}}, &(0x7f00000004c0)=""/108, 0x2d, 0x6c}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x8, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000}, [@alu={0x7, 0x1, 0x6, 0x2840f463717ff63b, 0x6, 0xfffffffffffffff4, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1c}, @map={0x18, 0x7, 0x1, 0x0, r2}]}, &(0x7f00000003c0)='GPL\x00', 0x2, 0x59, &(0x7f0000000400)=""/89, 0x40f00, 0x4, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000580)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x6, 0x5b6, 0x5}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000900)) 02:25:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) r2 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000007c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16=r0, @ANYBLOB="693c511cacf737689c73064230ae2fd09556a767c14f56616250211dc47afd1542fa3aab41b128d101f9e2691922c628e59dffe9a5a82616e12610007e458b50a4c5c08c283746c489fd1b01d6771599a5b5fec9b4477dae496c79451f1e4d01d9958347216c9f057fa40c045242239bfeab178d81533a80b6f0e74a59", @ANYBLOB="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", @ANYRESDEC=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, [], 0x0, 0x21, r4, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, 0x0}, 0x78) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x25a7d037c79077e7, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x0) socket$kcm(0xa, 0x5, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) 02:25:09 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f00000000c0)="eb0999774db0325ce979d5119b91fa0d8bd9d175b7c85017814661917acffb", &(0x7f0000000100)=""/72, &(0x7f0000000300)="704362119ffef62b162b72103b66b77be1a41f30aaf4d6e1455e81b8031b820553bbcb79fedd3c9fe5c3f83b4123c817da576e664a4fca9e5e1bcaee316b424ba1daac8137e8f38cc6f3efec4c419089ae0fc7610e9c61737e25e4b5d3fa3806c5c079c801b1fa35093af931a43b9d9dc247add08b168079fac30099c6720bf6fdf8129bc6428646d6312cacd1611a61c0881ed9d12efe0d2e46d8927db79dd7034ccd26cfb4d95a324ed778c316efae8f7330097b985723f61e043750f2bd22c262970134fc546c01dc9dbeae8e15f51c9f60dc", &(0x7f0000000700)="3f2e59093522b2e187554f6c173a07e33abe67220d98338b98c3a395cc6deba635b08408d5e63f66efed169431c49ed75d460dd5a17ad2918430c05ee0c81c0ecb16dd78df3c0fe56fb47ec7eb15187f93fd287212f860b5ac4939c3b6a92dea1e5e24abaa271a48afedf879c37c4061403d9364bdc8733e73c1046208fe8075f692c8b557f5198fb658304a4632ba97b3d2b853dad59dd2c81bb21ed2bab8f515054e6cde526a47c5e85eeb1f98784d56363dd330215d92368d18e66d659e7ca57d08be2b2fdcb45b19", 0xfff}, 0x38) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x80ffff00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:25:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x19, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000e2ffff59e396fb6a16f41b00"/32], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf917ad504c31d2d7ff72fd31adf7ebc88f5207005b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa6f9f7e15c242e1b5fed0299f3e06463a065f321aa40252b423d8d9cb56cea38bae66377bb377c9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844ddda09000000000000004a44aa652b9d744802cfbbfb6179a5bdf264"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x80040200, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2834.686353][T29207] device wlan1 entered promiscuous mode 02:25:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1a, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2834.842615][T29207] device wlan1 left promiscuous mode 02:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x97ffffff, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:10 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xcc, 0x7, 0x0, 0x0, 0x0, 0x0, 0x51a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180)='THAWED\x00', 0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0x5) openat$cgroup_ro(r1, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x75c4f2668ab45b70}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000500)={&(0x7f0000000380), 0x0, &(0x7f0000000400), &(0x7f0000000440)="171347b10022279fbc2394bac3cd3ee52b69a7ba8e5cc49b5fcacef661c136418b", 0x2, r2, 0x4}, 0x38) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0x2, [@datasec={0xb, 0x3, 0x0, 0xf, 0x1, [{0x0, 0x40, 0x80}, {0x0, 0x7}, {0x1, 0x0, 0xfffffffa}], '`'}, @const={0xe, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000000100)=""/109, 0x5a, 0x6d}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x14, r2, 0x6, [], 0x0, r3, 0x0, 0x5}, 0x40) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x9, 0x12) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 02:25:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1b, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xb4050000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x80000001, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00118004000000d1bd", 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7fffffff, 0x8}, 0x10320, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:25:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001480)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e04000056008109e00f80ecdb4cb9f207c804a00d00600002002efb0a0002000a0ada", 0x23}], 0x1, 0x0, 0x0, 0x5865}, 0x0) sendmsg$kcm(r2, 0x0, 0x20040050) unlink(&(0x7f0000003240)='\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x12, 0x0, &(0x7f00000006c0)="000000800e98ff4dc870bd6688a8640888a8069a9d5591ac687e909390104a08cecdffa06a9d7ba850093a5cc3c2f1888f601159a5e1cefd198d88723226483769aef014c61dd2d1862cdad3555cc9ccdf3c91c556a1cd89953528a0481f387e532d585a1faa92c6d4e14d03568c1eba9ee4311df48aab0cb64a9bf169f9b6fb2c98ce77b6823187d2673fe4dbb6795b1fb7d09c30", 0x0, 0x200, 0x0, 0x79, 0x216cc8592a76272f, &(0x7f0000000240)="d8c3407619e5bd92d0e56beacb4b13745639ecf97cfeb589452b0e80ee7cbdb4ef4dfb86572ba88ed236cddb35d794345101b7e879ffbfe7913571681ad19452d5ad7b1a4eaf4ccf9c31c680af55405093c606ba26fb90ae024690cd26a0e3c65ace09b466bf717c782c1fc91f3e2abb77830def426670aafb", &(0x7f0000000780)="98d7a39f164420c7ea3fa21e24c628f6c557f11bc2941a7376b3ae36c8a3d5357b09666cc30cc5acbe4048ada5db8d90f308d84ad9c80b0b3932a5539ffb7fd35279ffc41ed2a23f0c7ffbae5a110ffddb4eda590625349b6cd4e077b20e26ab470fd79fb069f39cbdfb29e292087070f25775fab8a2de30"}, 0x40) openat$cgroup_freezer_state(r1, &(0x7f0000001500)='freezer.state\x00', 0x2, 0x0) 02:25:10 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x0, 0x2) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x244a}, 0x40000, 0x0, 0x10000, 0xb, 0x2, 0x3, 0x1f}, r2, 0xe, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000280)={r1}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x80, 0x5, 0x3f, 0x3f, 0x0, 0xffffffffffffffc4, 0x24844, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x10000, 0x4}, 0x108, 0xfff, 0x20, 0x9, 0x200, 0x7, 0x6}, r4, 0xa, r0, 0x3) socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xc041) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000080)=[{0x3}, {0x60}, {0x6, 0xc7, 0x0, 0x5}]}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)) 02:25:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000bc125f00008f530a00000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffda2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r3}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) 02:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xe0ffffff, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1d, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2835.766342][T29259] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 2835.789158][T29259] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. 02:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xebff0000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x890d, 0x0) [ 2836.095751][T29262] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 2836.112076][T29262] netlink: 206846 bytes leftover after parsing attributes in process `syz-executor.5'. 02:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xeffdffff, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000000c0)="c2b30d7bb9fa7ef80d5e47e96214b3273adea95c1a744c49ba8e5718771c9884ae6b263080e5e2709834a5cb8cc6a7537a7f0dc5f91b3c9906eeea7b9e89369a9d7eda5658", 0x45}], 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8626) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x1081, r2}, 0x38) 02:25:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="0500000023002c0000068908ac14140dffffffff", 0x14}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x3f, 0x0, 0x3f, 0x1, 0x0, 0x1, 0x1072, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffad9e, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x2001, 0x100, 0xae1, 0x5, 0x7, 0x9, 0x5}) 02:25:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xa, 0x0, 0x7ff, &(0x7f0000000040)}, 0x20) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0xd}}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x5, 0x4, 0x7, 0x0, 0x1033, 0x50008, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x8}, 0x8, 0x7fff, 0xfffffff9, 0x8, 0x3, 0x0, 0x9}, r2, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000001c0)={0x6, 0x70, 0x1f, 0xf7, 0x9, 0xd8, 0x0, 0x8, 0x100e4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x3f, 0x9, 0x1, 0xd317, 0x5, 0x1}, 0x0, 0xa, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 02:25:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfd000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:11 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0xfff8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\a') r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x6, 0x2, 0x7}, r3, 0x0, r2, 0x0) getpid() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 02:25:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="f0651851beb51bad02776ca3eba5b70a32dd39d188a663ba894b860af91666184961d6937030a33e31d7acfb5262eff8", 0x30}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f17a8c3ad94312f6b80efef8b18fe3802b83f024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fe90d0f9f0822b96f8e48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d6cf878580401b46ad82cf080de1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000a40)={0x0, r1}, 0x10) r2 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0, 0x10}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="07c71b04e0b58a6ddd057fa02f4cded1fee16d2c4fcab2f43104dc66cd0b2edd125ebbceeba9f36fdba4be11b409d4019c81e2", 0x33}, {&(0x7f0000000100)="820ce8150665c5600795cac5fe7a45587160f5cfdf40619aa5dc1c9dcd447c0ad2dff267623190e1a1de5105cba731298b95ac101b63769fe39d1a7f4e9defb5b71f1f753b2838bc08f641c3f1fbe05c327401d9ab8dd3948a9ccaf87226c6568cd546b71b60e591ef62732b6c077f31385c748596c4f8b75e44141acaab7fa5db4b8e3db7b2256940", 0x89}, {&(0x7f0000000280)="73e709419c77809481a177571ae365ac3071e76fee5c9da6e808fdc0efaf148c685fbb09622da910dac8e4dd529040b821b8f3ed28cd440eccff1517a56a9cee1a8b7cf5684f4912c4f5d2d7e71ca7492a7ace68c209f43435f397062fd733ad7376aeda15d188646baa62f9", 0x6c}], 0x3, &(0x7f0000000840)=[{0x108, 0x10d, 0x1, "625eb082dde5d776aeaeabec3e86c2cb680a89ce59873af8dba1bbf6ae315b1752423c333675e960c1a9fd37d67185715e42a2fa4822784aae4e2d3b9552e3e6dc4b766832458204f7a66b79bb739b909ff33e6922a73bad812c0f0d910e38b76e1880fe6487136016a85215a3991019a14e497a7ea89e13a4c68bcbe3e7e51b253545660d6ee6d67445ce5e3a75b661de6a162d16f778b609667a19dea372f36d5c0073290ab3c81953032c2e405eeaa003094be3652894b8b8684b75237c1d9cd7c31cc3955c35a04837aeb70614afe96571063290b4cf0fd9f7aabbc8ba6e3a0ce16a8b0cd4555967fa97048c9bdf47"}, {0x20, 0x14, 0x2, "4870a8622921429742aed415da17"}, {0xb0, 0x101, 0x70, "9f27f19d3389042dbdd620a33fd8902c28d4b4b1fb479e210e3117e215af8b5cf269db4deb3e69717f0da7de463558429d173910f49ae61f7704b427440b81297762d07a0156fffbd334e7a6b5f3d99d6f0261ee791909be5d1a025558dd207a31070afb41a982f028cb84734644ce522077f4034991c418e2818cbd84c529fced7eafb1de9a9a730d6edae973976598ef1ab84fffc601e69c"}], 0x1d8}, 0x800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:25:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x22, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfdffffff, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_ext_show_extent\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 02:25:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x1ff) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000035000511d25a80648c63940d0424fc60100006400a0003000200000037153e370800018004001000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x0, 0x85, 0x14, &(0x7f0000000180)="9222cf42083f720f546a61a1644b13ecb54cd5fc389cccda3cd52754d2914be2374e63e2b6b7480f5af15e05c77cb8bddc112f76b91102bf7162a75bef5911833a20068a81470795fd6508f00c217ae4b5d4ce622e0c0997e2fb3f5eee845e9bba6a6555200e93fdf70c7ee5a6a8a43abc7e77543f636cb11d2c0b0961e5338ae77cd1845b", &(0x7f0000000440)=""/20, 0xffff0200, 0x0, 0x54, 0xbe, &(0x7f0000000280)="8f16787bcbe91aa4324c8bcaddaa00921c189d9150a59fff88acc7d532cd5211372349ee59177a43ebbc195b7a89ad0d86f31abd2a15c910788f1d34a8f110bbd9959ef3ed9cbde18af97c2d3c4dbc8edd9d20ad", &(0x7f0000000300)="2de4e9c2c118ca0ac87e0aed6324643037cd59eb19d7828f587c17a4555b35307ab9767ccf9e10a0e8edd20cf7d29bb3fe023286ade397251065561523174ddeb82868eb3e9d296d196e25dc7e790f53aa06e114c6521a3e34eca21f53ef85c5c8ce89b7b931217e5f3353ee12ed0f3137f1489c7bb46e99a4f5c404c1fa4a1c64e0256fc9000a0de60faec4704bebcfe766ed28632710605630012d1ef6389f1c7cb7cfc3d95fb736c45bacdb4b55376af3c223992504a5337a316bdc24"}, 0x40) 02:25:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa122, 0x0, @perf_bp={&(0x7f0000000280)}, 0x52b40, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x5) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_devices(r1, &(0x7f0000000100)={'c', ' *:* ', 'r\x00'}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x800}, 0x2084, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x1000000000000) socket$kcm(0x29, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) close(0xffffffffffffffff) 02:25:12 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x707, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000540)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a1150015000200142603000e1208000b0000000001a800160008000600e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 02:25:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe0, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfeffffff, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1377], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0x2, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x40, 0x3, 0x7, 0x8, 0x6}], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, &(0x7f0000000140), 0x40f00, 0x2, [], r1, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xf, 0x2, 0xc3}, 0x10, 0x0, r2}, 0x78) gettid() [ 2837.088033][T29366] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2837.137777][T29373] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2837.172215][T29376] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 02:25:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xffe0, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xff000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2837.210895][T29376] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2837.283759][T29384] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 2837.305197][T29384] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 02:25:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="100000000000"], 0x10}, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x9, 0x7f, 0x9, 0x0, 0x8000, 0x20200, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x5ae, 0x1}, 0x220, 0x5, 0x6, 0x0, 0x4, 0x5, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480)={0x0, r1}, 0x10) socketpair(0x29, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="97bf19224923a72e77e631243ec95b2d8a71ccf7eed13561603167cdc6e6364375d55da90f5c4d47098b48de5c83589b64c41a1742671a54ba2b92b14157f139736222b209137e14e360e8eb60ab9902f369d88faa918d1bd99a50096fdbb4c8de595b4c97fb7edbffa2f3b31a1ec230fe6f95a11dfa0b8c20404549bef7f0915424a04cffb24829ada2aa5a8f693f04d54724891aba172b6a83", 0x9a}, {&(0x7f00000000c0)="84c904405f1c5287eee810c1412169be08a9", 0x12}, {&(0x7f0000000280)="75812267729dbc9a2170fb4aea376384b6", 0x11}], 0x3}, 0x0) 02:25:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x7ffff, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)="ec49641f4b1d0e4053361c08eaa4924dcdf941de8b59c48aa12d7acd46f74e37d6d56bcd04cf6f94313c91762b72534b68fc5ddc2ad5f3b66e67fd259ce20ce0ce545b6edf8157aed04ca15e7840bb553df4d203621601db5850a38d7c59844c", 0x60}, {&(0x7f0000000380)="43ce2295720ae7735adae094082c4b270391b52b31a3b7611a4050d2d80495b4aa876aa0a6732afe5370be1847ff4b2452839281e185837283fffe0d19ac71155d2176f69fb4d4aca516", 0x4a}, {&(0x7f00000001c0)}], 0x3, &(0x7f0000000400)="b5d44d83a45ef9f3579c31ec80bdb57f540d02546a54", 0x16, 0x40000800}, 0x8d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) sendmsg$tipc(r0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0xe, &(0x7f0000000500)="b9ff0300600d698cb89e14f005051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810040fb12001400040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 02:25:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffff0000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='\xa4\xfd\x10\x9f-\x013\a\x80\xa5Q\xa6\xbd\xf8\xd5\xd5F\xd5\x01\xefq\xf7\xa1\xd71,K\xc1\x9a\xd1f\xca<\xa5\n\\L\xa8\xe4\xcb\xc5\xf82\xfd1\x11G\xc9\xa6\xc4.\xf4Ry;') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000003400)={0x3, 0x5, 0x8, 0x1, 0x100, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="1808000000000000000000faa2667ae800007823ff00000001bc640f00000000008a27e87bdc0f48844824ccdff150d3912ab2feb3b89c7b594ec780bf1e836d20a214faea1ee4207dc4b8b043fd95849bcfb43164f22268fcb70e6689be06c4b5708cbb2af9cc8c328ee4b528cdad0745ddd09d0a0d612c49c140eb76e65f575d4368d58780c4c35049a3b4495d5a0f6642113359a1c29ee46252c3f9e47cfd1aa7eec513deb20bb7d0da44d1b1d497e0368e8d9c73f9b8adb320db8385ae1493088e27f2cd87cc9ead2590720cfca04c754f8efde937f3f4a1434fa04d1e188a2cea233fad18c2517c952c5e06a930977d57b0b4c6cfd9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x28, &(0x7f00000004c0)}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000480)={&(0x7f0000000240)="b29dc7a2445f0fd06010ae3ee2fc9efd56fc17b5d859dad37d8fe64f98414dcefd3f4dad8ef84805c653934afe9bb00575987f2c38dc6f7ba5ea8b9e3e3b6e5d1961775cbe884fb622ac524c6ebe0105a0f1798714426b05879c77c2198d8f520d6bfa09b8822338998207f792383dfd8657f4582616d1f3db63e30a4b5b6e8543076d2a14303d1e4a55621989992ef25d57a94ecaaf1c2a7547227b8e08fcf091f691817247d1d6a647b0e4e77edf0f66e94037de3a8f2b0d2b756fb338259fc25c54b4dde0", &(0x7f0000000400)=""/68, &(0x7f0000000540)="b1d0701b9a7d4e618f6161aa9e6fa42cc5cf7ebedd57dbc5c07aaa7fdc82d727f1cccab44120519a8fd36c923f27fb4bf90e226839a008d481795db090e2d8bbba3f05f8ca525f57323db2dc8508b390fa521a870f43299ce500039edff3b9e4604e50aa7651198f6b4991fd13fbd6667a66d5ff7b90cec6bebd0e4bd98af6c2ebd18d29959e50b2864228fea3541b92ae03069c3ce5c6995e88684e5daa717d5a4c124a48448bac97ac583c2fd00b6fe05092", &(0x7f0000000380)="b9b65cd9190d583e12d76c729250838b8a50c5d0ed45ac4e6e7330893fbb4f8b0f081b2f5d31a3e44abffcf9deabe9b0b80b084e3de4a03d887af118a8ca", 0x1, 0xffffffffffffffff, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 02:25:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xbc7) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6609, 0x0) close(r2) 02:25:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xffffffe0, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:13 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0xfffffffffffffd99, 0x0}, 0x24040884) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000743000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317a98ee523eed81c1d3a322ec3831561b4f0bab80ee31849450829730020437fa08d3e42cf5d599b7ace83fcc7efaca651845c5544512e5440c0584cd4ff1c363484f47e89c368ba7f8336fd7d252a0a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff0000f0ff00000000b7060000ffff20004c78824a66657603650404000100000004040000019cb0225b6d9db43e007d60b7030000e126000000006a0a00fe00e5ffff840000000d00000000000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc9983079a6f3dd357827", 0x3b}, {&(0x7f0000000780)="44ef07a08b9079c8bac023af9b54156c9fb3d72a56a2351e73646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3724c8a3919fcf1a6b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6f0eb248ed8105d4f0cdac551c56b02be545ce4cdef2e1a56c281392f7f97fdf62ce154f0638de051a5e40831b2b352a8d668aceee2970427470758", 0xc1}], 0x2, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x48}, 0x20040084) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r4}, 0x8) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) 02:25:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfffffdef, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xffffffffffffffe0, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:13 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2f72b471b188c"], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) write$cgroup_int(r2, &(0x7f0000000200)=0x6, 0x12) gettid() mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_type(r4, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x0, 0xde, 0x1, 0x80, 0x0, 0x7, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x80, 0x4e, 0x7, 0x0, 0x5, 0x5}, r0, 0xffffffffffffffff, r0, 0x14) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2040, 0x4, 0x9590, 0x0, 0x25a, 0x8, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:25:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x200, 0x7, 0x55, 0xffffffffffffffff, 0x9f, [], 0x0, r1, 0x2, 0x0, 0x3}, 0x40) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x1f, 0x73, 0x0, 0xffffffff, 0x5044d, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x8000200, 0x0, 0x0, 0x0, 0x5, 0x3}, 0xffffffffffffffff, 0xa, r2, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) write$cgroup_subtree(r4, &(0x7f0000000180)={[{0x2b, 'memory'}, {0x2d, 'io'}]}, 0xc) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x3b, 0x43408) 02:25:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe, 0x2}, 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) 02:25:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffffff97, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xd, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:14 executing program 1: r0 = socket$kcm(0x11, 0x145ad9b2212cdfc2, 0x300) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000026c0)={r0}) sendmsg$kcm(r2, &(0x7f0000002940)={&(0x7f0000002700)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e20, 0x80000000, @loopback, 0x6}}}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002780)="74c78a03a6477c80abd68e0c6d64970ebc3cc2e69b80836cd30b53038fa6154837d92f9a6b4e03bf9b6ea6161018b685f7b4d6df91420dae736f50059b6d2d206f9ab9e9aba8d99c1b24c15259848f1baf3975aca4380a0d855a33137b3e1c695487bb7e8a8f8053d611365330a98cae4d6954cea424d9a9467f176a24", 0x7d}, {&(0x7f0000002840)="c30e505d168fb2396776b2131a84d8c38b3c6f94dfcd3e7ec3a1ac0bb36af22802c83110e85ab026dc12a3904cac8f0e20b5ed7102ccec3677e450f81f544fdc819a6f67736a71efcebcfe8300194900608b1cf5a797833799311229035cdd124b4a43591735", 0x66}], 0x2, &(0x7f0000002900)}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x12, 0x0, 0x0) socket$kcm(0x29, 0xfeb04d91abd46af3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r5, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r5, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000004b00)={r5, r1}) write$cgroup_int(r4, &(0x7f0000000200)=0x17, 0x43408) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) 02:25:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r2, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x8, 0x1000, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0xbb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="53e74d6eccd07f0a90be1538f02ba85f4042d2741b19b9535562a8bd0030039dcb03ae1767fafdd3e055bd22ec9a7381358effd0ef72da7d9ee473ac8ebbdf788118092640ac5042373a235df858e087a92a45b2f334d5fa8bbbadfbf2484f6d49f8dc74fb4f27ea610b1b4b230251e77b0bf485c8aae9411efba5e7ede3451be0593d817024395134ab5d038ed229baf750dd004594d9312ba0fd24d688d9106e6f3d5e859616f87155c2bcab61e28c6859944a552a0636a7d04c74eeaf4088bbd9070e47f8431e2fd394090363c8379fa7f2148fbe980d1b4efe80aac7446a11035e5c0acaeada5f87dfdf9a03a76c82c3c8f0d1f67d46e479c11d4409540990839bf24cd66e7cbc96da22f1d5af96234fb9df5579bac61aba751290b89755c0a60c8fc273352f864bc0f8f172992e49135cc2d80901856aa0da3703becd1be2b14787af402777d87f981f7f5c565ae6a8dd5daf307cd36efde770a9587b2e1771ce1897719d4cd4a3cb2bfabc9016ac59a59b91f8913102b3c15cb96619623db345334c3241b24904cf6e936eac815e2b6fabcd5ad69bb3ae961da95e7f860a5475c2cfc5e3c1212249d099f50631b844c2df6deb95d47e5d2a84ec997f0fd1b1392207f08416a564ebf1581e982f3d14d724b920fe5f5d7616b80a2ad34f37629e78740056ce884bc08d1cec80007089accdd4cf0bd21c900a6522477e1f959392adc26c651697c8829c8aebe35ec757c31ed074f9275ef19be733062a57baf8960af281e4ad0fa2d0816f8bee8fd9d32199349f1fc1b2be099272c8bb8123bad4f0b6ccd4a1524c6c890f2f630e6c8048bf2e6d8d00e12ac97f5bc1a4a9423317a92d2f3a0c918335d79c51b7bb71eae6ea3251c4f3ae7c60cb5bfe5a5c195b700d958ecc7186c0d5aef62ce84ff03d8434a526afe096bdb05d2973e62e9a6852af581e9c0dd6d70c8e7689e629b1500768f6a4c06e7dce1d3c18e8634f2994b8be2f95d5f6df9aa84e863e81fa1bc53702ccf031a3124b4cd9d59e3979887b964749f271330bba7aa48b34e5cb9f1463e40d4d32826e856f9616f5fcee6fade83163ebc77c27de4cb5c605d4e6792adee7d8c9a20de6e33d704cca749e37cf650a17149228fbf3fb9f4afc3dcafead0d26c98a8efffc0d237a48b3f6ff92382f2c631e797f49929ea49619353e44ebaba5e73312b91b1469b1936438f391077294959cea4a97bc4cbb550a58c8f9fb126d23e8f555c70795c69034a778627d79a95d67804b3f6f74513ef42da36f761d48169714371261f8d86dc447ca0138c43375cd9e885f2fdd2fba80cdccd677c501dfd4f10a0abe48b5e6f1b7fd9b7f689ed994f1941148f918f8a9fe10a8ce3049b7c0c6d8aaa0f662b4a0a0beae60f983340ea27ba7e2b9e047811f97a4f82764a21f8e25e1a1d823030abaf01f14d732aaf00f53a4b856088c1c27b433328d561cf9bf46d95262394f4514a698b34ce5d75de04772d2d5968ee5fab2b30ff41e2a1574f09f12ac05ca1e4c752d9d2581262059174bbc9a3f66c8b466893f0504fb6ef0960f53f7c0ec1539cbd2d6986e124d49a9829db1f39d76c3004a552643098ec4493c33a380c1806112c1900605ee079604f7978805517ec3814c8416ad497d29330a4801e71afa76505e4366d314eb3967837fea0708d0d2b34a49f7f2a003ce80b229af38f15e2a0fffee21f3301ae1838e4095e5079ead28e7826a9af09e879f11711454175205186b19dbc6d883324d987f4eed8e9cef91fb32959faae4ee3938583fe3532dafbafff6a77f823e2d65fced304eacea336b40267dced76a5f8d21c2f46ff1ef6c5049ebf1bcebf2ef9fe182a0e977d040306ccfb519d60900f392beabaa34c75e822d4a573d119b497faa19b73739b0e9eb8a908133cf58a2c79dba53b13562b72314717069efc3ea17755c08bec5c0fbb3f5b0bd7137b45a308dbf0dfdbe1215fbcfb05f3d589bb6c03c37d3ee7dff4a60bfceb6d0907d0792121a12d0b9487e56b97bb079cbc3fc72c5a8ec98014f39ba3b0ae94e0727a4547bed307d6c41c464bbbdde8c8f8b4e653cffe404434927230b125b44db2670a98a23062619af1710a5612bc70270e9c60e86c3534944f6758e8961f25dedbb45ae9058bcb1d567f0c9bf650b6c486d4d691687f96320fa8632c5f787547449372345a3164063e7ceeba9c55762c8ff70d61bdbec19f000151e7935a87db2cb9a3fd7e45489188eee906553ea277984a7d54c9ef22c545f027a54aef95ca0c12a20823dbb41f4a1080061c22b24dfab4780f4c2dfce5c17ea56a1c78d62af09c36ad8955704da679466419595ce18fccd0263569ce2b8c4c90ac3ce8952cc8c56d3e93c9e0cc97577fde54fddf0e995524fac5a78996dae0795bf7fabe8bc590bc5bd69d9ad3a1a0b91d478fc9b51d126f22ce1cef42f410fb9e100e71a54d48a99e080a684a45ce8b41217494c712a6841122957a5dc316394bc0e74452ba4f30f106ddd4ebf9454b9f55d76dd97543fc49898618c8489b139c0b2060e3bc82077184f79588d30f97453b928a235f7d777b92aabb5ee8ccf505544b5f6e96811e2eb70f23f1f096c2efa3f0d2cb0ff64198ec572f179a98a202605fdcf15b2bdff152ff220dc0f5ff922d331388a05bd1850d1e9a57560e12f7e2f9996836dcd097464b4cf3aac60d5475eb380524eea450ac10d27440ad3641c5b6c9ece0c8f8bae0e8a63413bf1136201e0259c4b366f8a20764ef5b5ff087f181e3692b1320ca25e8fda5091c27906286f6ed2d4ce67ce7b2f99a9ee10bb4e45b0b0f5825fe6ff2aa0e0092a11bf191f5883d11411c16ccefda6cf041cb66be2a7c753043c8353e3e29f2332ebdf4436da37419d6a9cfca96e2d877ad05fa343659e81ebcf2cf41605a250e9446e174c42915ca0051f5b1d92c280b13c0ccf98944e12df82fb7ddf435bcdff32307c1d4626dfaf7797a63fb936359497f590ec9dfae7f5adf5724b76475869734a863172463c631cd4870f92131a624125f1aa27a582c12902bc67124d8d444b8bf5d6916296f443e8e4617da4cf50cbda0befdc654bec8ec2295f4b25b6339b39b70782e52376e1db2aa13adfc343b646c25c5e80e6c76cb9ad45616bf0feb661caaa3cfee2d93127cf822cebf23ae76341938a1f78963ea6fd257f09003e545251e413c9adc384c23d9b0d58a4d235d58ea372240f27e7fafe0adac61c4702010648d3915ca653e9ddcc7c504e2bc8aa5ff01e97914d632705d557a947920ba4d79fdeb670a8ddfc0ec30a34e45fa3266efe679666e73ae5a002a2361f68654e2419e506797a219424d584208c3094ee3ff16272cbd3be8705848d79ca8a4e8d5307c9354f26b9468ed3d7fad10aa333fd8c40ad0f5cda352300671f4414d795de194d5d9d5a39e22d671d00da5c95a1cfaacc7bcaa7d72f58d6a09cad3b7ec51a191c8c64af051d889c50c4cf4053c23eb5d69898e176f60a1dc116ee233dd819f495e886a4dfbc8b97ebd7cbd12d34916441c06bafe3a68b8452669752102fc2f414dc6e63db48680a4dc414d4a271adbd82e2d53c4e32d0c8ff4e9396e698d66ec80e704697721a7559d07c1b4f811a247e65428fb3f6486ca7cce111a4ced3ce5ef06b60b431a3346e0097584e5aea884fd438cf8fdd26aea3145ef61fbc45c78238ab77a8a6b49ea9723b3b1fd031cce1390bb6fe74780775a753770fd9251a29a310356fba3173b114f49beaf1d0b8a64b201f53ae5c937628e41678bb7f3f1e9c4e147c3653b5c3e8d08020a62e73675f3d1f56b7c271c2ea000c8d12be16d1ac2a413e7d6e120dd63145310fb2b814038212a47868fee4a92d428bdaf3b0fb13fbb4b5fd069d30dc782f482e83419918a9afa79c249de4781b165c230a23c7d7b4ae98c807082822b6622d1c1f9e595fc9fd2605a7b33004f7b00d5a7830a2a659b61779d30ba7c39249dca8f434efafd5dcff45b87ce049ce327d1a2c5722613f74b6837974579907c975e5625eeed786aa07b257223e6f3eecaa9f3ffe51fd97bd92cc79330647e793cbad5fb8eb91609271a7b18e65c5b93d3c2519045d3ddf5fa0db41f457c4d31b226fc943b1bbf0735d7490881df9a6003fc190af6f16f4fe1b617167c75a87873ce7bae7d6848488fa1d39f5ebe25036cf44c01379e0da5eb47b8d46914f1b94fbcd0321889c7fe9c94401fb8cd8617fd284177ced632a3c58324b40f9b5b3d0768867345d0b6fd6ead8fe6dbc74f050c52648d09f3772e392d403419ebfd4b0b82ccdd79e917e8bdef09ea8a5d65d352848353b2bbe0fcf1aaea2f87700454a724b0f4ec83a88cfad2296952196e7cf22f69c8a1c7553b5988adca353ab1bfc660e7f6d178d10231a4107cbdaefec18f837d9763b5c3a62f26fbca4e65344e15e575dc2e02639e6f0639479829adecd2ba21c27c65bd7f8058c1c0b5ee1e109be574a986aa0cd9355e847e8c139d577e9f53d28341d1ba5a500a9ff89b551f45b294ae083a8e683dc420f157b2651a64382ae3c1f81fc2c2faebbe267271d6f060111a14c8597d8d32c8202eee4c62b6d20e72dc598d1eea4fab8b30f80734b71a33dbdc70e827debb5c6c168ddcb2b8cf5c785d1ab1fec0c3d8ec2558df411f6f39ab030dc56c89a5445c62b9ecb62c377429f83c9d3bd094c03ac7ed71b8f44db00493eadd1b44783ac86a1a543d02566fb0b61c4ef3dcdb3bfc7719ac62ffea63836a2c625fa51bd28c01b6fc2781f71314645cc3ca8eb224a30ed9152193417d633d6045960689a23eda8de03513bd687ff6839dd505fc46e3c3d14e4bb7620d70bd79c38d63dbd08fc542d135e23eaae6cf9aa158416ce5c9e82c8024a5c4c532cffbac72257fc23e86fc8a2fb949a289bdd1b6579505676165d63b91c54a23a9acd80146dd3e03c20a721645a9520056edf2ce437b41420dac7c1ffe89a366499e8b60c2f633483d5acb680b30d0252acd4bb0d9ddf5d1d8d1cf064081346dd9d0a5534190945337aa4a6c4c456b70613910b3a0a44279bd7154732c72fc698ca3b02b29c020b478f84e057ee145c57edac69ea29e792c3a63c5476b9588c9a5916d19ad916cc217c3b62ea8b564677d76d15a9b8cf55fec680f0207aa4ed48d0d8c4581b998acaf0064bc77a62695301f2e5d3740e0a939aeeed28759c4b25503af0098a73f65990d224e307b113abf3812a51d16119605ca87029796ca357c6fa09cd2fc61e9a378e6ee1fb8236c28e89391dba9214a00a3bb3a90053f15c08c2170156dce5d0f8b13b30e5bf70ca01f6a47819f9f0ec9b01882a22b2dfb8700facbf391ffbfde2139c38e9ded85e98b7045bb12f0c330c8bfeabdbdd57e2d654ba3fe9e0ef7299b36d97a88bc182fd1f068163c7c4289aa1c216cbc56758539928e40e37c62a89bbdc72a0e816f45d630df15797babe570ff72bc89151191ffb2fe7d5dfad532b84078002af20116b0536bda717a48e77093074e17ef0f6a7b4c4de440c151b2a654c52e3f2e68ccc99ab8161679c3649c822db0c5662b292afc3991af8bb91343f31be4edb98568715292ed63e32bdcb2a9854e1adea494dbaa725a38e8ada7ccc6be849eb9ee99c9337b2b951104e88c8e0881513586a9893e29a8555b50249e83e04e5d7dbf1c4429f67611a4b210d0c95f6a706967ca19d2e7bb6d602ed41c914e64e0c614cb11b2430d6087b9a7fab16e7953532045e537e27b3ad52f5a2d42dfa3f75", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) 02:25:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xffffffe0, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000600)={r0}) r2 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000680)={r2, r3}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x16}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000240)) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x6b9f9086bef5ca50, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6%\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 2838.812075][ T28] audit: type=1804 audit(1601519114.161:1490): pid=29458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir949347715/syzkaller.tS5uP7/3221/memory.events" dev="sda1" ino=16352 res=1 errno=0 [ 2838.915929][ T28] audit: type=1804 audit(1601519114.261:1491): pid=29458 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir949347715/syzkaller.tS5uP7/3221/memory.events" dev="sda1" ino=16352 res=1 errno=0 02:25:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x20001380, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002a40)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 02:25:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfffffffd, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x03\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000016c0)='cgroup.events\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001700)={r0}) [ 2839.153263][T29474] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 2839.190598][T29474] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9e00300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xfffffffe, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x7, 0xa0, 0x7, 0x140, 0xffffffffffffffff, 0x9c, [], 0x0, r1, 0x2, 0x0, 0x3}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8004, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x15) write$cgroup_int(r2, &(0x7f0000000200)=0x3b, 0x43408) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) openat$cgroup_ro(r3, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) 02:25:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x4000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = perf_event_open(&(0x7f0000000b00)={0x5, 0x70, 0x1f, 0x40, 0x9, 0x81, 0x0, 0x2c, 0x4100, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000340), 0x2}, 0x8400, 0x8000, 0x5, 0x2, 0x3ec, 0x6, 0xd78}, 0xffffffffffffffff, 0x0, r0, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) openat$cgroup_freezer_state(r0, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0xfe709819a0b220df, 0x0) r3 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f0000000b80)=@sco={0x1f, @none}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000380)="82ab63d9e559f04a78613864611070a91c99ff8c3d57148962d2721097190ac26de513862847ce5489d475214d8f9f25159b6ab5ba4a1b", 0x37}, {&(0x7f0000000c00)="928a6d665bbfb5e79188c2f1db0cadc3d4b221c0cc06be61289750cedf66df16d9d4e617e986a6274dffb128ade7a2ee97d3d078bc1effc3f0d6f77e661840f8165cf64536893d31184be25beb2951fb4b92bff114c10929934ffc3404643c0f3faedb34a2b4648827aa61aa79ce5f1f5ec6c3c3c569ebfa436186272c4e9128e017693795a64f52c4b35fa8db2d6bd3be01e88a2be5176e5b1b8cf576df1242f633e9fda9f15723fb400bbd3d1c8863bfab3c6504f3a55aef557aac8f30426e50d5fc8b928ca1b7a373ce6c1d8f6b40f9aff3a490cb0f4fb9a2b740baf52273fd62c9cf9e57cf2bbf44ce5f1105323def", 0xf1}, {&(0x7f0000000d00)="8761fd2291e751258e7f0384b0a587896456acc68c255824c48ff1917d855c95192aecc3d9a53925bca86aa952072db667a976b78f8a8d8d7ad54cfd7d74cb1a44e61f7c7369719e53cff67e0d4765d60414e0e1142684fee4a8fa245398460dcc81c1019aad", 0x66}, {&(0x7f0000000d80)="492fdc191723d3f107865e4e04d6c0236519f80f3ea0715272059f6b2e9cf989de1ae75f9701fd124151157b82c19c015cfb67d7bd822e5d5315b314de42c645f9de0ce821e2254105e402895b3da2a3a11af34b92a89ad4d887637b01f0f4a0c739d47c6efc1002835ae1b0841c5baf03af8e0f78405a560da70e183929cd8eabd9d1ac16d90fb541136af68ed68394bcd2a161fa47914b02d299c51b034452f7f622fcc298526f02621eba132d22f0325d89391d271329d558dac9e6861b9b505ab945587788cd9cd54f9dbeff2a6f350aa30eb4189d5f83437544cce2a116dca8be0d148dd5dcb2cb32039bb040f3dca36b9f5a", 0xf5}], 0x4, &(0x7f0000000ec0)=ANY=[@ANYBLOB="d8000000000000003a000000d2010000ffa2cd8268528a5d9f4253a20d048f3bd8efd9b068aff59fd3b527027cf2ccf6568af8f899529e1c5749e02cccb1bb300fbe1c110542ec720027b4415512c4cd02b8b89b852efef7392def97f42a9fa712f7e64b2e7852858f4107e0b05aa226c74a4e3860af0dddab6ac300e7989b4032c27aee7e9d4336ab49a9412b90a579b0d601a55f6bc177e104faf97f98d295a105f5cdb06e8682844d63a7fec8d54bf8f082a226ced9d0d94161da5bb6ce39289d45145c527434bfbc5333a1ae5e35a800000000000000f0000000000000001b01000007000000eb8ff154ffb92092a80806d784b7f52faf03ba122cf3a749199712967a1537dad45d1a54c13ec0f760541127e43b5ba8df3c70eff335300de717120b5618ccba4541f8c3825cebbd4c5f0cbcf13f995067f839832c4d8b73fff96798109a7017740dbb10bbaa19d6abdaf8210714d3fcf319687171e5d0af66a8aa0bdbcf39799c20dc663e2f761f740e41c27b04fe6da97d7d2846b2a721d9bf99429819bd53d8cbddaad63548dde7462f9d3d4404cb04f91f04d3ada5a5a8034d28a70d2a16597349033d27fed80668b9b5bae30ad9cf39c9c42527ee7d9a495b7de5000000c0000000000000001401000080000000d824cb492a209ff60dd7908f6ebf02c1b0279e90fec646d9a6357764e14f85d93d6a4348b3496647e11ec8d79376f3330a024d68cfbac7c8741fbd577eeb9d6b155aabe8ea1799f88f704877b1711e809a71383a0d11b483a823f60b8f858ac62c70899324b5a209e280f7eef291f6605b14245a50c2ddc5abc41b25422a34310d0df46ded4c3c4a77a86c51af86bd424b34cf26032d83468ae8d9118e3b6a3c1569a9ada851a2cc267e7ba992d28300b00000000000000015010000010000001c50de6db52414a6b6efcc901156a676e834f4b761158fa2773f5b5956090ef06c202c88eefbb76cd050e15fa9af44586b82312dbef302a510ccada12e385222bf59052c089ed83c6f22c8340529b9137e7b348879ef334a18578dc3199f3c394383da39b0eb936729d77492a326b19a1d167c5fdbce1dacd20c483d80f9d5ce64a2153a3b74bb0956fb3eeb72e095a145f8feb85946543a4f82482dfe74eb00"], 0x338}, 0x8014) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[{0x40, 0x6, 0x4, 0x6}, {0x7, 0x86, 0x1f, 0x48}, {0x8, 0xfc, 0x0, 0x5}, {0x1ff, 0x1, 0x0, 0x2a08}, {0x7, 0x5, 0xfc, 0x8}, {0x7, 0x4, 0x7f, 0x3}]}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000200)="dcbc30aabe954bd8ca91752691abcd6a5d79d5d3f842dee42bb50d4fe1c0cee747ff4f828b466c122c3686fe3a57999fd1c566d9f1dd10733c3170c5d0b7e5ff9cea67fe7b520867deefd1cb7c58330b9cb5d9ff418fed7fae759f192345f51e95d2ac122832a09277908e4a9172597d7d1ba3b8e7023f0f075ecd94696937a4295e58f1709b6051f127ff00513c656d4374007931332fc2c7d3233545413cd7f5cc0cb6bec17a2dff795325bf91d0c6f351b347b8ccf7f82d5ed59a86956ea77ccce961b6d62e5a9a4812f4c58787103003b2bcfe68", 0xd6}, {&(0x7f0000000980)="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", 0x164}, {&(0x7f00000003c0)="3e7b4a286a30b6034b09472c66fc33041c63b3823d4204d14ce49b9bb4d60f1767421df4819fdac5cb01513dbe35b65417a69a156ffc4dae9bf6fcc51a335844ea92743b689c0009cbefdaee54dec93b71510b5b5330749f9f61aa94f777dda745f8049260c33774b9ab0161709381af1dab5b84a76be5ed32c814c3d37114a738", 0x81}, {&(0x7f0000000080)="efc30b5ab2dbb486c0475c8f00b5eea6d7ba99", 0x13}, {&(0x7f0000000480)="a3cfc93d5e1559d1c95ef5c761dc54e0d4bca17e8f7b0bc1872bdfa589bfd3c324be831154394a178c9173363577cd8aec6ca6bbc24e0f777edf42d7ba219fb16770bcf3380a822dc05f49381a315463449e5f59c14a44f95f45e708eaa38ad7614c0bc9b7e0149244be6afa2d6de8702738d54905b35f4fee8659daf686ba", 0x7f}, {&(0x7f0000000500)="16cdfbaf5625cb91720e0e802a7ff038508ed551a755c2cc6920b8fe0ac020e7106b47df87b83911a6fe46de20f4737ae0bdec3f4729a17c9a353169730293044cadd039d6d1a2fc835330c5db05cfee08f7f00eda74bacb6683f87cb6f683f62d7d4a407098d95afefa91a47f038f071587b9cc74301e4872c55e91f021833153aaa813662e1088efe9af5f18068fd3d27cf95d7da35f72fd492f1e1c74ba6f33fff89951e31b1b0af80f1e31fc81052910984bc3b62b5bf4ce8e7039a608ba83f4067fe26c836e48861b5bfa1cfacb184925b27f2326379b01592940b2ac375fa762b0", 0xe4}, {&(0x7f0000000600)="560208f04a1020bd3165653ba25f43fc8154c92a686ea28a1daa40cb6e9fd3b964b9d38a14174e2fcb7262bbdd97ecdc8f8511b8a55a6b657326a290efccc187bd672ceac1780fcc9a1c65396e1118ecae40d88f1c66870455a6a23f2abb91520cac50387c72bb2efa0180b1ec9d8953e03f87247daa77a083c4180f5850f8693b6a4049c47e0833412ce4d162e7", 0x8e}, {&(0x7f00000006c0)="564ba82c9a7bc8a93b6dcca45ee86b86e472cf2981ca0fd70f1ce51a65718a63b963894fc1c39a874bb0233f568136bf3535bee9ca1dd62b03b4ae1545ad68c387efe542e645c055", 0x48}, {&(0x7f0000000740)="d171ddca1b1eff29414ced2cc902e0840634d0135a28e1189ada9eecc408775e7e8348811cfefcddae09156e4db6ef236e711f8f6efb8bc7c30d34de4042ba9f85baecd470b78941f8f25b0f31d96c8edbe51db2fb3b73f429c57ebfecbfab6c3d0a574c25c79f420d089e0ac5cde8ecd4e82b076fc551cf7498da5bd763d3464e0055d657a86d46788d8ebfda9eab559e79aa18abe7a3d7f3ac7a9f45c8fc300811681bc5ef4d074efd9ab0f1129969b6ad12c4d35c233e", 0xb8}, {&(0x7f0000000800)="f044ac74c3591a201c54479c29c9200df5a96727ad13ce006506bc16dc432b15ce5c84df55bbeb086e0db6ea29655490b1a37e3bbefdb4114d9c432eb275df4d1404a84df51fae1e0766be18946445754dd5dc300a2c018f253ce07d911962d01e7f73abf4ea3544590244d74131a06a72bf4002d5dc22e2ba7f662e1bfa22c485a24dae8975528d3b9a660aaaf9c08f3a0851db05623be647c93f46fa7a", 0x9e}], 0xa, 0x0, 0x0, 0x88a8ffff00000000}, 0xc5) close(r0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 02:25:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0200600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2839.892327][ T28] audit: type=1804 audit(1601519115.241:1492): pid=29508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir053697585/syzkaller.bTUmBU/1670/memory.events" dev="sda1" ino=15768 res=1 errno=0 02:25:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x100000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000f1de4cc120230bda7500"/23], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=""/111, 0x6f}, 0x2043) r2 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000740)={&(0x7f0000000500)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000b40)="281d7e6bb3fd789f1f539ceb23c71b3b930fb74fd0f3b3aaf62c878d729e1ec4a4c26fa425f470d7ab54490a31264e919a16928025a4edbfc471c33a2cac3dd8ae8ef6b4fd55cd9e97335b6ebc18e6cf20297dcaa488fbee2da795ca86b1dab26b1a463aa4091aeb08cf190428341a9c33eb76d9e8f60692c522bf651c5a71571a90b48f7cc82b4f533cb6ee69f972f419475195c2a8760cc071cb77b17bd5ee7e6b1617471b73908cbe58bd07991c7bcb7b0158344c7782bf40f9225990309c3852dc803278ad456b75e0b39e5e1f6c6221651bee988fe185336eb814d26c7b3386b01e3dd9733919bec603531d7363341b3daa6f0c791ae3d2852a438a77406a66d14944f74c61d48ec521c5358c98f4a6a208987526d0ca91c396e36e67082298181dac3dd68cdd8ae48d9f9b912461c11fef12c9c1bfe40ff8ad7e7b138086ff63a08ff379873eeece8ad64a959c4bfa615fefdd7d63d5dff7a63352b54f76d0f6cf0436aae4aef3511ab4824448b5c70a2cff5ff076d17334da2a120c975c80f3dd8970e2974065b93b7c5c7953e88c6a78346d807a28d6da651074e7718d754b071650420f09e1cd127dd271256cb4900521cfd8d1d23353e8f2046e72dd13e09abedb37e940b836cea411cad2f10001e6336b83ee737fc4297699f8b631c6551953620bc0fd55431b80eab9ab908a7db91a1a170c7b615a728a7197a5189229c74e424e258c5670c66f22bbdb08912d1d3e0352025562205e0ab36bc2c686f204d815dac4e0cf70fd30e553b9210f0aba7fd9b5534050c933732aa8f2479d89db6f64cc8f301338534a5a1584c3dad73ac42776b8fc58d969f4a981bebaca65145c677d9cb771cb1b6d4e8e485f2d20c6c2b8e0a1103681c3b9d246e90a246b2f2170369cca1a7d660078a3a7aeee0119817630a70804a0e6e8ba3427e1de4167cd020b18ad8444977df743079a0b3ff090113e6fb79eab54c45884dc40b2ee350f3bbae1a0ec387c1d0ca0a25e54edc890c56efd0cff1d52281568e462a6907dae5fbbd72a2a6e2e22e88e12fe825b17c1ca6fcb31c8ccf49756d83717a7a2c4d58eaba4cad41e620ca7ec632019ea5d14c6c40e658678ca57a0bef32de5116096ec48bd773615bfbd2920cee42ca1e19d68f75ff74e8884d09d61873fd12e4894f313cf1207541c50e68ddc0e8448f8e7e87eb061b53d7bddc19a80ea95241b3211894b47c17a9e9e804175655dd3fd898338472e7b08ae89d557b1e1784acc049945be2cf4c3215e4af6a7ab2a147df8e32f1bacc3c8fce214f92aa6118f900dfafe6f95d78f77307e578022433e30454a66e1f7a42a77e93247b9d890db44263bf5ed6308b95fd608a039a44adfee94ffb28b54d5c6628e2aa3fc2251317639725daf63c53b99afa2695070cd1ec4ea2fd9e4ad058f7ea2095a1c88498a716803da78adffdb49c6087c44eba7adc493ae5f7ed81dbc10667a1aca7601b3a9394cb004c69c541ddb2172b0f42ecb45cb19dabc3d3c5f8b59b6df51943945f543a828f4b43b6a096f8948f111bd8b4963acff8f306d79df8de88ba56e374c973b350d0b07d17bad9d999ca31117b2631f8413dead682084510a4308fb5761ab13634818179e793894dd8e78c0ec32caa6baec860ff528364b073d3d45340583e2c572602ee4171356f798bd057e4c54b883b3fac76e408320b23c114b87579b97c2e71d53c2c098c6787aa6e7f9579efd07dc0623e4cc72311df2ab5e0f7a005ecb9c7da6d13bc7db32d151eb236bb3ed691965b304ac2354e4c94b2eb135ecc7f6478768f29c0c76e611f527c7391a82a673921758539fa24be5bcf7dadcbcff4e90006a1099da1d061c781f64ca436fa74abc04e3ee7d334306d55684ac79a487f004e6ac6b8174e7c8ddd4ef5107bfb2735abd812f015f48c05f99b48260d70e51c9634fcf86867a4cabbf5995615dff447391809bd24d5c8dca882377484f67428b15c227ddad72d827349c38ff130ac34067a02349d6f564ce49ef34c7beba89ff8d6311791cd9e34bc28e2dec6b6176d4156c60f5d4f1778352299a7e6541cffbbb420cdf046227a26e1e85e11ecf0a15995b71496e1d2a5b1e32c65c3742c609fbe7052bbd28c59dd5738d72e38ee648416fcd1edbd45c78637bb478adebd8af3d427bdca1ab65eb8e6de27b372dd83e2c9369863fbda0ea86020c60567894d69bd0b82aa842858907d6c971bbb2d9e4d530722804c0033fc950db03b6cc57ae82407d9d1f9c9476a2754997a97e6b9e0a752b0e8bcf0350275e61b90b9a2b205999cbf60adc8cac074678160f368d29e720603500a044c2ad7203cead0d040a0fe69d76f4bf0c81f953684362292380c8744e80938cc36d617a917ca73cff777bd1a992d21ee7768bd4389773bd49ba6c07429e61a87f52820e266922796d7ea59119fe8f7195899b058db90379207c63dbc65ee9476a23f9d0ca984567e822b312940627fc95ea4751fc6d1623c9d5fe231d5132fa660ad2dbf6703856ee142c59822415749161f6afcf6cfc61e6a01e7dc59c8fdebdb073e608793d1e4b2b01ec2c2ffeb96387e3dea00968337eb8bb6743ea479aeee39981d6283c582f80b611f74e5ad612ef633504c86dd0320ab22e63d181e9e7c328d861108ef005d390a682a1f49dc42b186079e3607e2c4279ad386d42ef988486e30278649f36f73980fa7d3c1d18642777b67276f8c909eefe63d0bafa946206a6cd0dca532e0a2c33f6c2675b6a975cb381512f1b96bdf9aad309da937d802a0d350fa6c487ac093c8dc818ae543eac176f836866ecfefe4164665a1c3c1ead124edc214604353f8ab973d0c26f9fc032cfdea308a74fc2d75c6afb8bcbdfda7c18bb27a02356390f9c3a2a1646289900c762d1af2a04818c4e57168df7e48b902e35aecb5da1e22b5dc9feb6802bcff8c726494834e48773369a4d291582b9aa3ad84c2f3c7aa0c09300120c38c35727f3bab623a071ef842fd322b64e756a17aeb2b4467f6f4d2e0b057ce6d575300a53993e662f3267fa2dc15e95874b2e25c1cf5cf555c71231d7e0afc7799f5a5055be2a3e830b28aca9ff3d405ce2b5027b6c3fcda64c496b9b836c4f7137d7503d768c36f13880574281916aac91f6bd6c8cec5a3cf056c4a1dde5673f85c6a324444533ee6ecc69728e695d7101b1b0e61d916d71fce59cb85826669e35711556b00645c6cda98d0a4c00942fd11952ae761ba28022216b6a2e89e30256b412138c78705a8f5e7caefee2a969c937bf69eadc3e2dd0969a8addc9ac1792e9184a32aecf48c07da98a461169da7afc9a910c8e316ae8f71c795d97e3135dd3b61750fc16043a9dbd11c6fb78170b9e4e972c10a538cdca71a94548b41745253a84aa139be79eed12ca9ae33997485b388491b88992301e932a2c7bc21c6b29cf2f2a03dbad102f561c1f7b9eab1220317892165abe3a1d20fa03d5502fbf17b9cbe83d72d8587aac3d1d6c54129a0f3961cc67910982df02f8371f5696c4f26fa1cc0b189cb59d8e31e3cd7eebc669c81b88e47c2b27efc7e6aeab81c1987867225d165b7660fa496c7353bac9a5db3f232003344ff200a05072a86b2c8c849ba4de92b25f79cdf57444c106632d64ea21b951001d64cceb45c6ac36e816e1a743d250c93d2c12fa00e5fa05cac4a537f46b78b304874a371d5b0981099aaccc78341435802dbf538775e962c2eed9eb713ef01f6d3e4a39f83cdd41a0b10c66b169db3aaab95919c8c0d24098a3d6546f3376703cc9c94adcc95163656641235fcdd9ec6e1aa3542d77559144d61664a77b593f554dd1c2562e2bb461023914eb2eb5b6cbadbe4cf41db923c59ad6c56b802ebde2258785b2b90442c942a563d29f3396c4717c0dc457cca6a2c4e9b33ffdc261e0afe7756fe1ab471d4616be8745c6688753d498c624ee0763769af3d4622bbca7c0cc96ccd9c2c4f2a1f519b6af56f56dcf4a4222e2dd54fc2349f0279038cea2b53d6fd35aac018c2ad0882f67ed3f6fe9cd3e79ae231d3899c6c7c4d540c2c522c8ca53274c983b3cd9fbe8fbb03e80ae1555831eef385222ec5b4394d79557a29829821058ecb97700ed77eaaf4baecbbaf838dbe6460bd87176508da7080b4053e4f7916ce9d382bb20861d02be31ba735391ee332bde6200d330edfe44d465361db2c45b69ef188d2db4a3925e7af20be38952a743c00050d141fbd4ed83951f68923cd1d168ebd45b707f1b155bcf38511f95f39b8b257b29f48a29c5c6e204a639401ae912cb9318de42d86f710f050394eb7f56593e778e509da085a2a574cf9b9b741ec67b2f66dc11d40315216d09b3392dd45e02db57e51d4160784dd2427941397319ee93ebbd33a9d58340446f52a0d898c7f5f3ec1113e318675eb1b4ec242fe5b6b000e925db30b623bf6c353ea6e2163d177cfd1cec2f0031814e65c82c891cc5d6be9039d546360e25970d6e4417bc191d6121a6c9eaccaf7ab7ffbee412ce5cec7fb448a156e5341d3a54caf19737ad78b9b08cfed006457cf190ae9b6f3cc58a2e790745227f7194b9bd929b271d57c804fe6ca5c2ff9cc42c041f669447f4cd67013a1c367ea6ddafe828657c6a743f3f448ee6ef58df251a151b70f95802cc49daf7ce7797e06a37321e8ed25fbf282f3b9437822dbd43d25c32c0a0e159935362bd05546b3261f268ec55be3ab89d419ae60aceb6299ca71fc2b87cf7170365aef718b405d2f45a979a46e8db3703a2d3e97f9489856bb6b350fde7f6dfdeb37a31d77b6b6c3bf777d9db2c935b50a4d54b5097d876ef55390f006ad4b8333032ac73e19dd07bc47048a580853f0ec7e52172a3e8ec4c946a671b45a3e6eaa69089940859b67db931aee2024a6822b4448989641b08fde88e7b1689d2738774a2ab3c3d51b45ad175ae9ed3c25fb2e5710ddeda7a220abd3bcdeb87e09557b67ce91bf171ca57bc64df06ac9f1f6643b78ee22541bffac2a679954f4fec305fc56190a421135279ac034e9bd7bb039f79c7f5134bfd1788e9f679f8c1774c56e4de2796fc20c8275baed90460e2a964945e92f3d70151ca84a5bd2727268df8b11a01202a8661eec6b4b653071d922d593820de7ae7d69b93d8b52ffaa7cb1c8016c2ef06998a6f4a9fcf544134566c0417d25c1e10e10b93124efaf20e8bb780e62054adfae3f809723dd5c9d6938b1650edd45aeaa2be3eb181189a73d2fa8518ca47272930bbe70b40b30d98d9d6b7a46cac6fb86732a656ddc8b8fb690bd91fba3f87db743226345d2cc7eaef84908edb3d6fd203c099a137bb98991d431f465315e9a0ba182c80e4a7a1fdf6795d45d4e7a0ec81577b49f1d5098b9f1a8c58e5c75a5ffa4e8c9711ccfcc8", 0xeff}, {0x0}, {&(0x7f0000000580)}, {&(0x7f00000007c0)}, {&(0x7f0000000a00)="236c4e5496a1fc5a3fa235c38de70af3a28259d7187bbfeb44ae2bc4e32e05d0d55eabd94efbae2e9d29fc0fb3ea3644b9086177127e19a7e90258bfe7a85b477386ebc984a6a44516fd0124f78dbf6cba6aeb4b47b76995e55ccd8b544a0ed6e48f42b9f20cba0df2cb955c59b4e4e9523bd147e0735becc20f483f867c5c2f0cbdf98b1a9db73a772911380f3a39a0ab238e8a36643aa425e75746d95fa4adc31e13162019887d53aca710a996ba760239daf1eaf96c37edc8b7b123cf49300e60a0378428507a5e4d8f9b1bf8113600bb19c298ef0bd4", 0xd8}, {&(0x7f0000001b40)="693fdd3d5aa4819d2a7148cfc6aa81f17826404526d57566fff64dcf9a72eb4ac53d982239f92611a2d30384d81427afdd329708459de9a6176d22d51d4663203e4510b93f561c585d097333633bbd926f8ed115fd56b8acd9e796559b1206056930da34ac6ef6edfb037ffb110b54ebc516de2f2cdf7c72fda66f9ad93b59627717bc2544d78a30b21fd8d7b74900d4f8cef60907c01e7fa62848134a92c5622c6a1bc55aa912422205c0e899a0fcb74afe1529ecd29d80cfa856a7e90d0b30a19bfcd7922d481c6a8bf02dca7e4b1106dbc6c57e685bfc5e12eb10", 0xdc}, {&(0x7f0000001d00)}, {&(0x7f00000023c0)="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", 0xff8}], 0x8, &(0x7f0000001e80)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xd1, 0x1, 0x1, [{@private=0xa010102, 0xffffff7f}, {@remote, 0x20}, {@multicast2, 0x6}, {@multicast1, 0xffffffff}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf41}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc8}, 0x20000001) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="623b64a47abe8037bf1fe2237a289ff449ae44e7529404c197199c7a05cb9cf538a4737acdaff3acbd22fe6d5250d202020a55896269168b19af6b737942603266cb4e0035610b4a0b397cf8038966e94e4298bff291", 0x56}], 0x1, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], r3, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002380)={&(0x7f0000000900), 0x10, &(0x7f0000002180)=[{&(0x7f0000000940)}, {0x0}, {&(0x7f0000001e00)="7cc4b436ade78677e3354075acb7235479e25fbef11485ee4253ca83cbd9a7e2a813922b8dc9752a22b65ce7b88a0871a41e73b48848acf6b470089512f4048b3548ca30411355", 0x47}, {&(0x7f0000001f80)="4b254b74afff0a99056deab16a526188a21bc14db12153a98bdcdc1c1ad63aad9bec294b5372ea904e4610408f3f537476d8e1165493576dc9aab76bcfc665d86a93b700a0d931e2312de0e4ff566b26e720d7d68e9814c6862c2001e3ed12822be57e160fd0c7207e4549fd7b0eb08c69efbdac10882776ce5df88cdf159ff79a7be2f4c8a0773241940a6446e0a5fc7b3b0918af8d51b3d3667c955570b31b8e9eb99607703f21580d142bc3de38fdc4070dab2f", 0xb5}, {&(0x7f0000002080)="ed7f7208fe916be869e1c0d374", 0xd}, {&(0x7f00000020c0)="73e5a81f01255144e20ce3ebace6e5e92a6a9492419b1018e2f0dacd4bd4ede8b70cf23f6f2f099308a14ceaae65a100490f19fff68e26cd0bcde056be7cd8c74e328a2f7c15d63dc33831ee23d2bbcd1ce9a1fa98733c4be2753b4fd6de844eae856048280835ec26e7bc6229ae30977e7bbea4d017d2c35837a973f64b", 0x7e}], 0x6}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r5, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000280)="384885cd2c0cf825d0e775551f413688b89cf921f8f66a1fdd1f3b490c1e4c2bc627c0667d37ecb3dba188ffafa36f", &(0x7f00000002c0)=""/14, &(0x7f0000000300)=':', &(0x7f0000000600)="1286800cf7b45b27a7461feaa8c91dd66093ac87a57057a62f34044622d3d96a53fb2f114a6e46a2cec17413770ffac3bed2296ce2335f72f3fe4113d05a4ef6979e97ca477dfafd36ee7857fb4adf6e14c8ed4ce6bfcf927a0bd98358ff45cbc586af188bdfd905c9ed485225925b64cc2e9010425549ba33b991808ea251a28a942f83a1e73a07f076c0fb527c2a3f6b235a51ec7272da157df4d58a69f3419c86d221f0247e1ab04504618d94a76c10b2a2549f295e8c1f0e8b9134189673ba4d00faeacfe442f1207f96ee2c1a749ab576fa4debafc53359bc27a6d2ff29421cbf930ff92449258aa0cc826c856cc6b2694ea2c1d0141f6801b3ae8f9baf6a9af77ffc795d7b9b1550e2289523e8c55c8f6c503546f684d107a5eff387e475250cad65b1614cce30d3ab11fb1cb7832e0b3125cd5e065b79f83a5e987acd2e1a4fc85228cfc8fb1ebe615b6441392787113925c5e6e89e733ebce9372a0828565fcf5e55e46d27c766444b1494cb58a9a66efc58526def6a4279318319f11cb718aa947e8fb1e51dc47c19f6e45efb2491c0200fbdebb2fab6f32d239ff1131f28456143f808b07a0bdd31d9335f2bdd56aa90591a6da830724c28a573e66cb09cf782d9fee5a6e4e33a06a81c9859861e7b031a9778c14e3bb2fc4feb794183f5021d118f0a5b936861be82085182b4bfd8918db5cd1872db063a77aae47bb62fc589c56535ed271bc0bfe603a38c760b7417010415cc59fbf98e412f89c1f9f0b5797f6e8e7c51fd139e15c36f59ca454ee3ed6afd46f028ca1631d93bf2cd3a297d519485c6c1f7302611741c552ecaf337eda8ddb0fc1ff9bf3f9953bfa79408ed81ed8d2fbd5de786070d8a9cd4de0540b5fc14a12b0e8917257ee7c688baf1dc43fa212e647eba892b46d7c44623fadef3f083b0263194d668ec7cfd93efd83e1a0cf3d92b51b23e0c91b4ba016c0f0530d5731489fe63dd77a5f8e5dbf6e28a695fe35af18397df840a4014fdc1df4dcb93329e376472dd574ba72d8909c0633d2188ee81498e2e278e579c9bd5e17590eca4875069f2cbb2c4a4d854d5affc0fa766121dd3689ae2e3bb971e0acfefe851854379b950d85559bef18c71f644fb44f5364cf0ea26a8b5c93e37f33da12845a1e73879a4e69e3f068c195d544808378f88e7bcab379b9ea0ee5c1cdceb4e65b4eec874a5bfc2c1deb64cadc76d956844f300de478ee2285faf4f13e43e3377715f36634dda0eeb83afa88144b6a102ca4475d71f8434dc0216d2b9e0be3a49559b279fdc5203f975f2130e7623adbbeca16f888df918a213040fcc149e2403aa6618e73ae96815b90b1ad0cb64e99dfd3a7bcd49777143fea18c4af33addd74f4e9d6bb41af87627f82ca8555ddc7c794f63b47e68c2b646ccbf4929cf2129d482a57576b1ce19a276c5e037256d989c1e922e9bccfe11ef822eff6509177d5096846afc0e0ec8506c33158da8eecdf86926b4c0f9f5eeb3440f087410db74054372feed391122f74d343a114e3033a1354f9a3827eef0c1ba4bf2efe1fdd5500263edf722e2801a561e22a6a2508352dc0a89338cc3664d55c2c1c5c871aa349eeffa6d89be6be958a0048d64acc1f3c35d4a02629e7d454ef5f76532219f49bb6d3fed515e70cfd051fb363153c010169258c6edc71f4ea3bd074663cb8b6ce8c06947cd936b62bb9817b9958bb23368c4ff6d41f7f2b18dea1f118160fd3f294804e46ff65909865c7d263634ff06b3cc57f5e061d03a6d1b2786484e602d9f81f88ae7553eb4dabb978744db140300d457b3834383d3a3e3d4e567fbe0ad251df60b1371f7f7cb781189cf68fbd842191c4981194edc4e2d1263583c206b2fce999118449c1c3d4dcf6cb1326462878d002d14c869be922215afa13bd4bbf19f4165eaeb92c8158ffbefff8963e86ed5cc87d9069d173861ee118ef3d5c6cc955a6289e68157dac6b805c00c67e1808ed920163f87aa214cdda5b5a94ea92c3d0130a0a2a4095fac493f6d6ab1273077187789effe5e2bec2ee6849607aed98b381889aea6d59b518474dbcb0f7f6dc608f82af5f21bb1ce7d56ed0dfd116acb11d97c2d7aa2590f2ed6b2842b42b5006889184bf96fdb403c3c61808a9a2e52a8aaf8d9d6c24e7c924a34043b019c270ef2a2896943c3a6d036ac47867b1be70e401b98fd8eee74ae39cf05f81a28f2666e7c56709983156b4b67a6b74975adce3642f7404609f6827040d5b570cfe44d0153cf8b68db86779f8ddb07e607fc03b2fc2d6adf8473593b1d3ad7f34d1f3b0d64fcdb14f714f504077dd9fa6dd8d2da96a157094b4eee97005beb3fed80555357789ac667e23ac8e13512ab537f7c13323836d4de5b5e2cd6e94a83f8c675281e90635f55529c2a3d42bbb38b1d6e3b590a0a547d4e92d03708e9e3b862bfc4dbeffcfb985c164de68600ae6e673391b696df4bbbb65be102af01c16eb4cd7478f973c997517461f852cde6b0f5eeb9e7891ac9c1d7776d902291a12d8619967218287a8055c3f516bf7123c2066fdc850eec24dbdb6066c25e7bef3f1b5550380e498a780d852f99cd4521622cd7d664d560f6f5013ca28066ad6a15cda2af971231ae62307ccbbfa00255f1c86e345792836523730ebb7ba2de07ba5fb087f57f010ec35858c136fde7fc10442a4e7f5bf3a68c089ec46d02551b14892153f3e57ea5365eb146d320c71b0d87126e98f394d713374fecfb45979a3854ad90db9bf7c8f7f40bff67aaa43b233a2c5f14b15978ee51419bb4a12b298957a54842f62142b66b5f20c40ccfb57913c449ab5d46d6c25062d7594d67813c48884ad03d400097995c118a51582dfe70e56e161c03d375e090e2cca979fd5ec86c78a9e5e746b5efbefc0498d16a2c659ea24518eec4cb04ca9ec0263fdeeacafe99d1772a9df359324e73bf70e5ba51f5d17eb2b0a39aa7e438b3c40ffa22cbb6f0215e453c37313e9d220a01dbbdbd789b896ed5802bf47bb1d0faa29f7d00ba11bec0d5470cf4a9bb03011df9efc9a0cb1ff20eef82719227c72f1810ef77b2a6a4eff577bbf853056a244bcbc9e3bf644b342b879cb9cff21c899196ff5b89653d235c705e8bd6dcc7022c9f973c06aabe457b7b3b5130283a3e9ef25b5e47905cefc5508de45648198d9b98025b323be999006d91a502607cb04cbd36cf661bc14523aeb9fc18430c6cf8ba00b85bbb8206121f5cf5c532fad5d551f3749903fe797c5925110bce24875c051acd04c582b33a659448c0f604ee7c8accec2a7a9141148620e251b024c0d4ad461e5cb430b0c2e6534f3a34fd7481df9a88c56dcbf17c48f40f09dc8a80abbfef11849d793c270613ae9fcebfb3ac2e61d654eab3b1e855d5eee99170411e65a5ecdc3f20aae4b1226c5a6b1a7ef15d15451ad8d9697d87fd07a12bf50d507b3dc74d177c04e6ea78f79ad46c178f60996c9257767de38eb818858e921ede835f6e8fe0f8c08980e36c46517fa509e6fe47c3fb29c0543ed494136626213bae3685adc7ec4f9552582ba8c34a6fa9b02224af2620673f37cb43ecd68043cc5a44483dfe0f561c37e508e91488a406300fae49375679cf0a1468f52cdd9e10f88b20d3adb557f26bab66adbf6f50b1e55cbf1546bca4f6f1d0f4698403d3a4f59d9135d5d8d817d6d683baabfd8c4111f6cf682cf270b15a7fb061c58656a2804f7ff6dc8acfc5f12985f1d585047e09885c892e826182ddf5d2aaa466901dd99400799903a275b45aa08daab7af1f0830a486aeb64a48d80a55bacd2b8a64abae0a17988b8a0d172fe13f55f004087346f3b76f75c1401d1cb695bcdf6ef34d1e11071bc54cfd0e8333ca558935be5b8319804ea0cd0895748d284a539d9ff9b09f12e3ee38b0d6b066bcdb953e322a26e82c51b7e1c6514aab3112e8963a7293e288fa5a4cefdbf09a35086011daccb5cdae7a226cc67ac2bbe5b116b4439d6c1558087dd2f40a5b44902f6a7b906c57d3b0309c7aa7804f01afc64d0be8b4418efbffdfbc118896d354e5344f91dac404acf71bfb86d0d3efc6c718f54742c9528aea3204900d5044e25b9a5ba896f4e883f5550629ea023553165de20998d68c210ce1bdc61725b5c8af92e21aeac5be7b0ada17289697ac50b26b8c5d66268c58b65f79309c274589b842ad6afe347477e38a07d3022738becad59cc4f884cb9031ab9dc754ccbc8555708b9c552372fbbbcdaea2d3fc6dc53a97a79a63486058a0f8857e2b02cef942c844fab43eca77ec4d6bbfadde5192b1e8e6ba6ff27300a9569dcc3f49e4809e2a77f6d3df2539ff773ddaa7f47529c8263e95393a45ada73bacecaae7090d64571f9b42e52f1182c8d110c99f6fabb751a52ac7f2049b9d7f32cc00acf7c4fa35f7bb0bd8f1b41b661ef4ddcb82a9d52800a9d5230102bc4d37336cd9bd034f6b1f2656f01389e163010fa4754670bffaab5334b6c895384d4871d451b0f5c2660fc86558ecd3ddb0d8ae970b8e3acb8336d8b87bfb9453e3f2eeff1951584d3eac9d54358eb84b2710d3af4c890a0f0ee42db97e2b5001b24ff8fc88180e44ce54a54d540df913932e7abc277660ebe68d6431559d0bfe5d4363fc738a177deab6afca07cf0f0feb415e8980bc9c24cd2df0a9be556303775a83ee8f1da682b6f0590162a9e3756a97bbe9f5dfa05f0c1ec415e4e641ff4c754c5ddabecbb2fde59a1852bb934e74434160370f536002f6194ce1f71300ba78a7c12f5b4a41f683d050b01e56527f468417acde0aac90706a4eed61ec0e6755fae477008b09e703cc5ea3d27c252814b1f527bf6e1904afbc926b491b07b3580c6be90675db3b8b17ab0766f832b3f5c9c1d5007742cd4fc30af353ebb29ac260446b5f746e1b14119cbc28f2af4f6ac3c1efe018704385ef66a6bf78eb50b81e23f32ee4a56bb77b21a20121a608dc39fb31db2e6b26d7ec7cda751adbd05a45a072f025f3ce01782af0d0a7e51686d9faa8c33c8209481cd55760856e881cdd86cf0a74dfd1372b241d3638ed0a4a5dab274de77c1e7be8ddccf3db8e1231ec88a57b3410eaa973e887e0a10eaeee4848cb9ff962599848e379ab5c8cd4f36e432f30521ca5fcab571659e4606c7a268512c10d3227b0f3c2c3b0c8adf04b85cefb2c7c3524874349732760644c42fdee5aa0c8b1487c3c07a35079b7d115be99ff3524c539a0f2a1c27dcbe4d8c421abda94bec78065520aafa30478657ff575b89afbac3a895a9bfba86f52d18e9f2bc715359c6fc4e9359ebfe53fe782d69c7ff230848f69dbe07a30a0dcec5f5c936a64eedf51beeb31e9383a6eef79b08bac279e947bee3d4569ad53cbb37ff1512facbca82aa6b9f32584248ad80486f34b00117a2fa69c52640fabac7f5bcb290fda1a83c4fef0a9506e38eb3d0347e5c33591b5d0c4c83cebc5066ebd8dee14ff06661b9e4fdac98592dfff5111eabbd2e21ce319096350b289ba47cd327dee00cc551f4995a66aad795c5bbbf068b5a3b944c32381b1556ca6253245ac347bad9c8b8953e89c282fb426acd998a0d7ac2553c697e3958fc3379feefa1376f6a8539526bc53ecd499d57d865d8085510724d5b44b51b5022906f583bee997a153c2478b1da4d747fde8b7d6a8cc73172c521f1ca03c238c071ae40e539978fe5bed0c34334cfc472996375435f9ca469adf3f2a6b696af398e16aed64b83b868b23696ce43ef831985460ed8d14c4", 0x3, r6}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r6, &(0x7f0000000040)="3a332764223d7127669cc10b68788d1d71f9224dcd0e9466844f5fa1bd3d1c2797db72f9ef3ef4390cd013583fda6b", &(0x7f00000001c0)=""/37}, 0x20) 02:25:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d01a6175037958e271b60d25b7937f02008b5e5a076d83923dd29c034055d47dafe6c8b31b5b310efd4989147a09000000f110026e6d2ef831ab7ea0006980f54bdc7de898a6c34f17e3adeef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc182f0600e922c8cd754dc128cae2ed4b4390af9a9ffefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc2400dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132563e47e2de0406edd09ee3a4d0175b989b8eccf707882042d116df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f24b1282dc519b00159830d7617001154c46bd3ca96318c570f072c808dada2ae9fbc3000000bed994f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e28071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a7ffca39059787790017b00100173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d6697e98186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e765837d365e63845f3c1092f8dde8af390700000082649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed690700000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff102b5243af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9960ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960a70685eace73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76b3f964f432a4b12cedd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92e04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece08000000000000007788b247695533cc662ea09fea55887dfa18d0aea13625895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779b253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd5004262d31f7a4dd5b3b0f1cfb55dadf450d7a5e087171ca0209d6444dbecac8d5dd3600873ec8d013f158f503e8347e91d890c0c585457bca7017cf2201458e8f709af01134ef16e5b31ce4ce49b06000000000000003e55934e9aba90a1f91f47c9cd13528e516d07b0b8fe3a08f8da0a5a0eca8e382122610aa1e41f37c8080099b002d3c1af0bcd77b7995e6424129958485f711e1f14ae295360a84c9b20aec3618cbace6e1872791482ebd94321669c63f576027ed5036dc3b9df41a12d7a60930693da768a814db21dc81695b8760f788760095fdb3f220cbe6dfec9d321de2f54c2d75c080e9ffc87074162d43c6b8e6868d8fb6c63ad6b66ca214d9c2574f32cf462e6b536f2cd4f9a7f23e49250430f65e8e771e8e95b4785536510a23ea025b08368060000007cc473f01ab65e1ff9ae80aa1eadd48b0055322b5e3aa4bae88e9860cf325c38f0c6ebe60f4e6c5c54c98dbb4cee598aea7c5f5e2e217d50dddbe8c9b7f1e2c26df7d22df4904c37f694b24bbf0aaeb1986accb0396639bce76910616b40e676b53d0e6995e91addd1e35e0942a2d4e50f8aae531d241df42e1ac4335cbf9b6fd368073d6f6f000000000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000636c00007f060001ac141401", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:25:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f6, 0x0, 0x1, 0x7c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_spread_slab\x00', 0x2, 0x0) socket$kcm(0x2c, 0x3, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000001000000000000faa2667ae800007823ff00000001bc5e2e640f00"/46], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) [ 2840.133714][ T28] audit: type=1804 audit(1601519115.481:1493): pid=29531 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir053697585/syzkaller.bTUmBU/1670/memory.events" dev="sda1" ino=15768 res=1 errno=0 02:25:15 executing program 5: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xfffffffc, 0xffff, 0x11, 0xffffffffffffffff, 0xc30, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63940d0124fc6010", 0x15}], 0x1}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r1, &(0x7f0000001840)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f00000004c0)=""/17, 0x11}, {&(0x7f0000000500)=""/171, 0xab}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f0000000600)=""/123, 0x7b}, {&(0x7f0000000680)=""/7, 0x7}, {&(0x7f00000006c0)=""/201, 0xc9}], 0x8, &(0x7f0000000840)=""/4096, 0x1000}, 0x20) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000001880)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001900)="c3b339e5291f169b89ae6098660b6c7a0c8235", 0x13}, {&(0x7f0000001940)="d347e11ae3c85267e0d6b5791add93c5dbb4b0ea04685734d97324babecb6aaa119b9fdb61d26e0a7ca0d57afaeba10dc3190501ef6222a8dac582a7b35d1b5e196c8881b38c11682a8b90b70f0bf5999fb5965a9b22ef8d3e67faa873d50c1b597700ca30b47cd0fccd6375232544d3efaa4e5b515f67738175992cbad89ee413061b1664fcef1f691efcec9d6072", 0x8f}, {&(0x7f0000001a00)="ec35f2360a069383e4aec5", 0xb}, {&(0x7f0000001a40)="1a430f529ed963a0b964199142b7c488b1a95b41b940c381d8804b7bed3dfd375cc459ec46e8b610fc69e801b7e1b27044ab71f5d12f28a108e590780d293d02", 0x40}, {&(0x7f0000001a80)="49334bfe99cf8aa649f035b7fc11111a7e1e7f4b2baedcda23b1d04cc8b4fb7d6a53741bcef7be5a2ec651ec8f87e2522f304e66e30f6f092bae60ef97b6aed892efbdc76a4e225d47bc4e921912e24a15358e08cd80b4d3c6be3ec57575baa8b78a1ec8c54c7bf24eda5047e1", 0x6d}, {&(0x7f0000001b00)="95c2690fdc8cfaccde85bbc6e7e5375b00ba1dc7afaaaf239146c62e12d8a27a2cf894443cff4b5405869f3f957abe9cba94e259400762dcb1dbd1038d09c5bb87bfee57e9bcf17030675e0e28b9af02b457e8642eb5164eac2501ad1d905d493eeeef70619ec6adc1a9f8b44340efb186b729cb36cc2b484ad1183c893d0d1c11575bbd858b6f513023b90a3bd633a1ae22bd78c0cf756e6713ce0462c87476ee604abd4f43ce49faae543b63537a4a8ee3fc2721b074603e80af49505d265e37f450bc1e62f16915ff5000fe2d768dc8ee52e8c75f727010d9922a5f4bc8b9c0dcc26f7b9d8d29e0d103d95ad7032ced14663b32e144680dabe85edc10fe68084ff12a353f58fd284f3bdf1b29fa95a75e14d1f0b24273e6bb1981a29b96225f681251a022cf6ae15cb0713fae787edcfe679ec1dcd5c64ff128ad02af80c08c1db78b3406890a900ef72f1dfa92476e13d15682744da9803c5cf8aede500a9dd74675a396afbec182321c079590277af26bbf6c2e023cd1e6edcca3ed8e4a03e51e9d4cac665803226ffd4f8f5923800d467a26a3875cee9096e46446c26993e42cc30b43b3243483250f1fa6d8c615c8c4ea77b35c608bb173dded0cafbc03cfa77dffa2fcef4e7b7de6a614b612a51fab60b9874bf220f6b2c045aa9f6c5ff817f4f0adefea7e3a1695b75ab912ed0bdb5b3f0543d61a168800eb6cf1824b6c6092e90ebb681addf7b012d78d69bc7d6bc021f49a86c4793bcb67fd7b2ac5f5c4f8e15fbc6d2247abb037507428121c2f7c9fc37f17272fefca8322f88db36a07351e76b09b858eb69d22bd57374aabe67cd8aff9d8e5e155d84899bd2809d823ade37c402b2e3b0343dde53950c4bb9ef62053b9410588b045f5a90fbd200e36a8bfb88307c270268346628a49dfe63f5fa4af881734d526fd07154be0e36f6530361814b8c34d9ebf9e144977c17c485a7821915f493530439f7cef16b5043825893e611e098466b61ddcbe36732d9add4a2beb47c167b70623b331c76900dd31ec29d97b16da01ed96784c4e8e1c71d7c3661b56fe4d3f795d2cd0a87337c92a9f0d4f3d846f51ec5465b68066479382435e6ffae8c927480d3836c45e0c398922135daf86147a3af9de8b431818dd8c5853d0cd47b5710bfc000a3404d48cab1a2dec60e82a094aa1874ee6a21aa5391662debd476dec93ad212560863cd51bbc30ac212720c17101432e64861eaa136025f027e748bca5de730798b9d70c3e19f0bd9a9db6f9f0f36d28ebbc87acf885947ed3f8ea1e2932c7221766967274662db918252b0444f79a5cb9f4b4c6e7a584c194f41f454c9dee1ee74e08f1ecf128e053e17c5237d830a4690821c3a5548b7a3204f7510aa3ab26c21c91cae78ab083ee6a306507967cd7b2d5b07a04d47485c70badbf663359e1df32bbe07c1b768a50da235d5e1f36f2e570382240defc6ddbeff74c3ef90321ba4f0dc593253f4dbd7565afcd5dc44bdce4096df3116d067da638d5bfe4994aeb3c300cce39473e4f085e4a2965b613f840e030cbb15d030776712af5b69309995202ac8e48d2caf89b3e1efe6b3b8ae1def2fcf70f56b7709b63ec286f7d6df4594a178c731d93126f92f9f4f6539c19b5e953ac019908e5ca8c807d12ecfbdb55c3bccb6e36300361af8841e68afe6dc24c134a235f069efa7b044dddb5c266921762a964e5b0f0d0f7622332d63fe3a2ecfe123faa69e6dc92c147e1e7edc4773fca825dd8923da32a7a976c2ef405a95cf16f9612c7b8c4902e6c1de15dba213ae0b11ce92c4815aa6c5e7a7cd0a35c7b15589eacd6d4850a66fddb0f4ca8e9a95eac7f3f1a765f56ad691ab83a95e7eaeb0fbe10870f252d6cd2818e8cb4ddc23a5a1ceae81c58a7266b3830e7d908ad07cf34559e3c9d47d7a755355e86300a0ad0d9009b8876c75d7e5a6c136fe1e685efecb7ccb3c1c3872b37a100e9ee187c1e0a6c063e85159de506fbc1860d37d66fe043eadbc7e09df5f40088a1ee42946ed9eef9f00fd3d7210561d29df6fbfdd32e4cf477714e4236620ceb85a99868cf7bd0802dbfbbec06910c1948853c2bc3cf550d97388d9d41973a6ff8baaf2b1703fd45079cd582b4b409d3a94c24374f17dcab8b28c153ad5e8f455a9b1cd0579d502bede3c8d525077a9b526fe7228536de7e20685bf70a4d99631fab4e6706817f00b850d7423f2d7f7854caad4fb237fa721f6db0605114417b5627b2d175bf42fff13f8a35024f5840616558c60fcea1b2f4ca180d59c51a101a94e8292246bfa57860faa6f7dd481bcfbe524be8cc46db8b7fc20657827c26627da67aaa2f3a7542197191e4f0837ee5f25b0b8d8b10eaac775ad5817e51e6fdb6190510b71e93f339110902ab07f9c9811f0d46cbdcf66f623ac88db50ffb25a0a38945a5f94590b68f4dad71edeec977a68f772632411c90abe35b83ff0172939cc99fe063677c2a31819395335424e10e5b2cb00be20f941d5294a1afe5296d09f0a58647df0c3ab0023a385dfc08a7ae66f3b6a3ee2568e816b2dac9e12e6ad291866be6ce4e18cb7e29e08c7d050ba960a7b1ea65dc4b111f24271b44f0939430ac8aca371649e848cc80094724b21821688787fac3816df753e4ad12629c4609e3f9fbeac89e367688d696bd6c96aa41c8cf1d932b83c6f781062af004781cfeca28e7bc3be12d2c210fbd120e4c68b539bab6499a6f854412737d375ba72db62778742d43539dc60db2662aefaabee93965555b303b11b95f380a8e29d38befe74767656d37c0b923fac87fdc0c259276fc71ac07533dbb844f72d6dce1f3c49ae42c71c6312e91ea5644860eaa690ba9e3cb3e2f5dc72776941dd44367767c351ba9fcf2e26b3f58f6734ddb246bdc1ef27abe505a7de6654623e2a6a10f7ee1c437d0aee055efa8bff412666b959561db787d07dbb50d16644f8438b437c063a4f6f102b2cec6d32efac59015cbe4478935565fd89d95a75bc664e340826fbeb8b374de8c5693fecd7fff8249becc40c2771b52239540c3223ab568bafeb1c248d0d6e403c60525017f7ebbb2c7cf36c49a062aec417f41628a1339c11edd757cbaa88924a588936ab4de9db36e3d84c92b68f75b61f68b28c280bfd7d4e130f80bcebb2ae10897a753d94d7b1e73bb2d23f2e4303d173ca0212bfc8286cfc2b071b3c578e422ab07cd57c938ec8150aacfd9e82107b00f3b3d423d28af7ac2c776be774166cad37e8de6566275bc481111195e2caaf8f467f198ed7eaeb08217370a74e0a72a585235ec5a4c3086a51406536159c4b173a7c067a502343576c443f5a7395d49a249b87466471063706f8605861f056368831323329a05706b8f68429110dbd8cd0558ce0b92a7762662a7d9dcc7a3096ec7aeae6a54db45372691c6341ea2bf21509f40c1111ba562adadad21f622eb2c4045701250e2745a01fcb05012350eff4aa9afc652e38665fc777e29f71bf96c417d167be3bd52377fb4f4072ed1eacd21e62f1669189db14d8c37528222630fc19858526a7ae99ca3ea5ed4125c5f26f9b22f786538bf8a79fa0c234bbcf795283f28fef7ee14fac5d8122d85e8156275652cecfb11e9df1823a6f988fbc602de0db7bae1515c04af767f501ee6cef2bde6cda5121124adf3c33f5eb29b2c79cb2911ce4d11cb6bd285cd8590eaae07b82ecf110f0ddd18410273526f61d4ddc01efbdcdcc4457f1a6b78e8f15f5d59dbd0ef489d772363e54db99d0ef7401ff1e7ff6f1a10883b5d3255ba32b64cc962da1419ffea3c20b0a398a2e92bb82471d4d8f5f8d27f49599fb05fefbcf6192705d686de342afd90575c89eea8dd6ac5af8df049c1a13f1970550b808a19c7ec41006039affd14ae9b06179d6f950d07d74eea151adbe58224703a198847648f40530a1a39b1ae36a9154b16919ec1b00debf19643ad3b45218330c9d350624907dddc6d3573de252dcf6d8f7c733d25f62404c1dd41e1ebe7dfd1db91936d56b75a32d9550d8927a25baf8e36226e14e8e2502be1d3d51fa789b743d446344722f24abacf62753bab6dee8d40fae945fa6bf7c089cfa58eff7ab5b93a35526ba6745e51990c579133caa593e953c44a74bd6ef64ef93b9af0c29a4438509354dd424ba0a1b59d41b194af7ee329f38aca7f174d35600064a64bd20032cd02dce63b1f055c43eed05f25d0645224792d4b38708b4e9fb966d2e86c64c676e2c294ba1f97c0e803e6f24d1dae8af9e1769aab553b7ee723a575cf24ba5d90e5ad47996006ba7d88932f45665d04b587aa0053a3ec8f94b2aae7f927802490e86b60d33dd41da8a9b2c34b7a4bc23f92e05f82c099bf6cf2921935fe3f7a4a9523550d8e1d5e8e8f6e223961f33ea15505ae0ac4adc2f1b07485766e0bed5c1c2043614888eb6c4dcf2bcad4743b696f746f21ea38cfc9274d4dd8f3d6a2a3704f72e76608a969e8c835f902b07f3d135f226156afad9dbcce1083e98c61dc10aa1819cf7f1bfbedffda4f743571b21bbc65ab8f5d6b0d87220e37249a2debe12259db8e242a4da203d8f8bb33d4108d21d8c217e34bdb5d5a4847162fc1ab00491c93d5e8afb28507206ff664a4e567cac104d52f20fb46363cad7fd4fa545cbb8bb3ab3f789f98c73e17b950738102ba853c91328504d627438e3523531edc8d808631d8178d240a0670e8d05e8e5698f8501dff755cc21a08cecc0565892cd3e0c0bb7097d41b8e9931d26dd587516d723f22a8f84311b3de5d52ea3ba3309559b825fe5e70285989d18cffa9af0d290c34f78b3526b16e535b93a7c59db376514c8f1facaeef551dbb67704ae0c8677476a8444a8b54cfa707d49443ec93cbba553aacbc37c45f2abf121fafd0f0f98d6845b153f01b94889293487ba5f93eafb0665fbfe1483390fdc465951730dc8d509b17f4cfdca17d8db2f568277b34953714b0f0a26c9024eedb008386f675078b8a24e1eb4d76cabab42fb53839450c0da476e5bd3df7cbec2b62feeede263aa200e0a078033e131017ec1d765de8f5a541ed7574d4354c14f38848cd4b28c5f1128078d0f3f7f373d5ae474051ea5217e7dde87942b567267d57ff46ffc77f35fb3a58bb79905ebeec2ffdba359806d346dc2680d640f945ba579fc34d31e9fca5b492111a1053b151b190921b6dfd4a081434dfd974b9cda756e7577e13f911e54e8b9f40098a1bfbe2bae0031e74029307d3dafa770909fb123598f241d57e02fd9e6dab4ad598cb007ccbf0345ad6f0301da0c0465f5d06ceb2eb19696099e93628e62f960b84d366080666a2c3f4594581dc98119b803d31327b879e96ece6c14eac707d140d7a3cdc94310e8fd70ba51fcfea27c53eef26e2d0f49ff19b6b10846ddf4b2ff087594de0103801c9c62b2d427cdb37ce44ecfcab9736ab0d888cc9d3ce1d7d6243b534491768bb9bd9c232fed81466ead77994af0a13ee284707d92eb07f62e6fa77ab5b028a7b2a7574d9f183b8a8170e5fb00074bad59705cbe0fca81acf2f680e757c51ceb81bd5bc41b61b21813b81af3fe62a14bd1a4a7e71f6f9e24285d30de0142b5ed3b5827d23a62dd93b5d88d0690b4e765e96ab8b4be48ed8d45cf336b6662e4bf9fa7c616ec7c6341b629774b08af4fd6952612657ce0f13a2f305cc6b65626ab5efb995e4183b4d5173f41e46d16dda186c38a4d1d5ac40186f14811ec54641f3d099a3f9120b9b3c262d2a0ccd8ebf76d488", 0x1000}], 0x6, &(0x7f0000002b80)=[{0xb8, 0x115, 0x3, "5058fb2af2cca07048f3561d707ebc9e899de1bbfb0ae4fa68e9c4ac1378e02c6dbfbe782f3663f20b5862c73b2abe1ef346bfbbad7f74a2cf1b198cb1cef41621939e2dc416267c6c8e49f8668a823d2c7b0a15eddd3096c8c0042bd50ee86a5f16857b3fb532f42ec2b7b1dcc1a416c0ca9b4d8d35ad0e9456eac8f091d07d2ca5f832f8b3ab6008c0ddd254dfdbaa94cfefdb389d378b97278d868a9ea45449a473d1"}, {0x18, 0x113, 0x4, "9718489e"}, {0x38, 0x100, 0x6, "07cbf7f248726795063043c9e14a49ec24e9785b7c9b3e45342421c6694c55afff4aefe1ddac74"}, {0x30, 0x103, 0x7, "10061cbff6ce3711a55ce1330727a9f5fd02e8956704a50057"}, {0x1010, 0x105, 0x2, "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"}], 0x1148}, 0x8004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:25:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0xb7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:25:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x200000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0400600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2840.643211][T29560] device wlan1 left promiscuous mode 02:25:16 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = gettid() perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x3, 0x3, 0x0, 0x8, 0x0, 0x1, 0x38024, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x124, 0x2, 0x7fffffff, 0x9, 0x5, 0x5, 0xff}, r2, 0xc, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) mkdirat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x10, 0x2, 0x0) 02:25:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x300000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x400000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0700600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2841.019916][T29566] device wlan1 entered promiscuous mode 02:25:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000500)="875bbe6ef531b5e51d043e6d94d7ddd8d0c1b62d15cfa46cd895b36ee2f3a42a2b4dc245cf5f7e2e793085de2fd161f900dfc8a556b52313cb90d795987808100d62811249566f8a4e829260bb311434addb073307a823659e293f0f37a6661a41757ddd8237dc3fbda556b3d871c9b9f3e2e83387a936718a9cb0d59633f1e1de1694f335863425eed501f14bcb804cd5fb7cb644ec46b900fbef31816d8f339a63e1d283cfa37d6227c24f5b251c73155c281fbb9fcc88fe5460b6b108370c1b05cb847540af4bcf30be565b299b243731e3db1aace3cf223d8440b45d75857ac3be3d07fd5b3d992616fa4485be1ac59fb78a333fb507dd9407902aabcd60d53609b01672e3e7a7be3514509ced640d469871b646e4e13f84d77022824d03f818d2a7ad092a0c9a66ff0d9c9c734b8007173f6f40936cd723f9771c0e531a910a8bcdd7ac41f989693e14d4138962f4c7c405736642d726b3ae03c098cba8cfb299e6d891cd44e2c8d44cf3f91ebdf78e4b5486f949e1aeaac62d6fa62ff34e34f32865a1d073621377f2aeb72aa2db1dea5fbfc33fab72d9ce210bded71984b274150bba59f48f0c530f9467f107409538131aadb4e24dbc2fa32f4c66beec4bdf461baf07bb5db67b0ffeda0c875faabc6e5210ad25c04f46a88deb1d9075818e3263562c08127c40e6f4cc39d4ef0b7a5627cf319e6d3c7c85ace31b78b2d086a5c4fbe93444d6e90279e9aaf2050db9ed61098b4855e9f2c516bf64d798d9204acba553e96cb40dc47817e97901aad7d40961b44b64a2cdd8e3d6c6284a04b0143b6f6f662dbd19d1625ed013212cf094e75858afc7f203713329df11bdb336b936284c5fdc652143da9e709b6985dfaeb67cfea5da9636b73f9824490ab9d31ab30528c3113489f5ffd19f30d216d949dd88b59b0439a80f6ab6c838055c2f33b62f4e8e2d043989531f1384f48be57cbd2e20f81dcf1b8bb6fb81327cbd73bb4af7ed7188a36f0715f90659a0d57e66f0512191580d8c1143efbceb9ef49ef2f487359bfac14191740e38f28cf138d31fa90f2c0402adc25384ffd438d1defe26cb4d94c52f8bd8aac95631d4dbf042459184e788a58c9b0ab0f5c6f8d1922f2e11555a79133f4deeb2e49c097cb53af6af747527f1f4c222ed9d643dbfe8ded2659e4d717b9c115ea1f18cc8018fe354f0764cfa354e437d30bea54a2add0707ca40006dfd07540e208eed585524edff1b0a8be3b3d543c527a169b33b2c8db7e088980bdaa3d353b2e3a55022f9435a4772ffe70baca50453eb303a5de4b1f61f823e04424e7d23f418bd00c962a299f8077541dc08fa211fc7e2368d71be0e8b7303c1f21b0f85d4b879c0c711f9b494d99c1b4fd0dfad45ec548e93fde408c0c583a4cfff3ac96d92980888535db53432a774c9e34c6f4b27bca50106438d799e9f3857124229458b406a70e4f9acdaae9a50f5d3bb241187437cb4210bf24c4de19d03b48a7616375570b43fe540db3615aabfbccd390b435a1d97af199122b886f168d7e88f5cc18d6fb8160fae04030c8aee0149f57a1aa45d4ea654df3d24bb22e437c72d2722c4b204183e10921396e960c21d1473f826c778a0f09252057740f1784e5aafa1a2148b1035ee6c2bed3bd9b386aa1adb2daa013734b2c9ada0bd00dd0e03d4660c5d2af1cb0a4ece4a3108b482a70206d670368299cbe558e3da631fe29892bb3067163c283a0d304d99f7a95ba7a91ec33394e2c5ffdc58ebd0a545d0b04d75bf6b67ddda6dbd5bc9bd4ddf6af092a697f437bb098d04c25facae53376c83d01c488b7ec472ad71bb6e54e2c83daa7808fddd2b2ff1994c363dc0fce8b42a6b2819fb1a115d14dea5ef2914f77a3301d6490ea6336c767631d7ec5031db72fecf4b556bcfc2a04fbc899f2a2b6c8f31f95e4db63cdbfb98c93c15c6ab124cabee804d91ebe66324ad61af80427723ed1a954534464f66ec8caa29aeb1d0f90f01a37cb3979f06c82c6834b49b3bf813df62fc6ae29a8db99d68d7eb11289ba7a32e39e58b252916a8d50b445a3fc279b0373a32f8964b4e3c47385cc2a335ef5e2c952382b4d5713c97afa6e40a3afb6f6c94a4f408c3a63c283ccafd0e8a4e6fe62cd73d0c71dc3ff67d4a49239c7eaf1d4f19d3faf0fc600c0cca025f084fa66056d955029479043bb4a97556346507a9ba498c4fe6b133ae8a63679df62439cf0ed7e0c4ca3668860e9faa2ea07ff9bc16df23d223988374ef63de650ccb095e9d6c5c679e1eebfbbb38c07d022fa3d05299f948603f87139be25370f8cf9b6a424763178995e8be10d1ebbd9a9028a2a15984383345c1b0153af758af785eced52a7421867c974c66f6e8bc13532c99529545ba578dba943f1d44f8fd858297780b18e69e9a448c6921e18b433f04f2d48ec4c949e4388d0dd2718261862cb44f79438aaae1389d0a5670369c5cb6d7cc85b5d5b94cb12d10fd0194acdd0ffb7cc9936034b1e115dbc37517eab7f8701d608a07ba11993fd48b4e1d89a8dbda0e1b2322c83a2d69c08e720465dfc0dde3f0a53b5a7853675b9742071264cd1de6e2849a7f344a2a57e60a11bbb957cdb2d4d6bd1cb5060dcbde4ff7a360ea6199f14de12ded55d0535953700ca4bf411aa6fa602afdca9a4ff2a5434d1e772f4e160ba6ba1caedbf6641ffde800cd79957238fd63c0d2a8bbf8851628c3a923bdb3b79817d934ebc50db42a5a85c26d750996ea98b753839c98d15abae29e82052158e509141659be6a8ad329f7e3d04eb5e7137f67d6595215342d3732bf5284c07428edf745e80e4f49946f7c1c71e895c8a977378b614bbb276a459eff338b6425bc9de6b5e6e2ab39f9a78b400b655f64201ad219b901ecec10bf8de53255a885b31d63e7a4842ecb10973ae0160d07b26e71048166c58331a7f4c30b560065a47aac9610030e3fa27c0381d161c2daea4840bc5c87f554f494602b9f83a5efe148995bab84571402eb75537d3a7a6ceb3ddd8ef9629b55b85cc0b205161b6fa98fd92e397f43c449d9a954c83179db66f258edcb383f5e02162121d0dc5076360233cb46e04865272695217fc003e186da309a4d234ea473c1f564e35fdad271340984b30fbb5d15d48a5eb3f11bfe6ab9259127b23b12db82a3c5622618b1cd70a96826e62a3ed2cebe5fd561ab08f9a76dafa85b2205a8f80cce4bf29b5db74f250e83f25734783abd723752c9d01e7d49577af40426a4377e2a22b9177e4602bb5e5e83dae2782f50c480bac11a72cf9855f1f477f5b02c97c4ef2f9050925d50a9a18cbd36b9cd04ab9bd8dbb63b5ec75ec420010fd44e5a127c4e2b553a1ff922d2374a6a6cde4c599bbde42ff69b59339b800fa6328c94512e8c569e8fb4770bf7baf00d5a1e3b808fe806c0ab03072d96941685cc5b3e7772af14fd75e626a218221f496fbed078ef82b0263352b83ad812bf975dca86808218b150c2b4c7866aa17da2147f66b4a5fe05d4329b32d31f020261a162f3018e020827a524d6d36d1e175b10c482703ef89850af31317c10e1dfb054fb916782921562a11081a29a6e69d72f037ece3bc0fb324850077991208b298f331c5cf43d7422b6279160b1395f8efacd2f62fb716efe92c56a91b8b1980e10b0611016057b35435fc7de3dff44c08920a8b435d7c558f90a94dc0aed47e4a0ff6b03df263c0173d8447c44a7cc3b097bd99a1ee2ad907654f113dbd324367b2c6c328bf16669e313ff41d820aedbb7c9c675683b93090d00b8f972bd3e22b54ee247d6904eab3a579a1831a4d4b802d0dc0fd83489ff46b6a282290d7713ded0e96ffc9472916fcdae64be3026c183d21d03bbfd859d8da042c1e906f736fed5326bcbc16eaf630cca6c5362c74b3a4ab7bc3307dd6e19fd12a10cac7c197131e5534c8f6ece53e2fc785d594606d7e91d112885739b3cd2abcfc6e912dd992468622e15926c6651d4ba884d7da0fd1992d04d0f3bdedbdbb9b913ec4b3a119e93918813233c6f3b2e9078e2ef6bddcf0f3672c20d75ddb10f6f3a6004edb996eef4a6d1357da81f1918cf6221c01f5e71a356a8f75a7ebc30be7149ce707388a6fc533560f49331b35096b6b69d66ccf0eded4d0cd8397b69f0354f155f074e8db5a5f88b26665daa5a8530f4f8f0b9f97d1fb247890902b65e3933b4a8075ce2595d0489c41e3fd874b97478e3f22a29852ce0c4692dc8004ae4ced7584d18244b8f119b155104ab3a7bd91451543a55c254d28119b26b3a60006ae893a778c1296b470553543f9f2ac32bf6ecd741aad5d5fcb6a1210b1cd58a1cf0a4d15d6a9f2adad6364f04591670438b275cffd90e6034eac5089925f4bc8bae1f03f11a20d25536e102b2af26d72a485bfe940ed1892063d26da0b73f72589344676f3692c98824af865e53aadda33834f0376529b4a2037dcdaf98aa385a8cb0f33bba65e0cacbad820f1de1f8d0d7c83ea2eaa16ec134f2bafdc36b012fc5c74dc7dd07f269824f37005aa7ef7a109f7fb003c38d6b518531fb39b548cd1495f75bbdd8a45bb4ba624d7efb05056ebe24e0f6013b0b95ff191053b448deabf4105f5db576924aa77d2c09d86a92a98e22148d8d86231ba8150afd1ef8bafcc9a036812c52a27dbc704c836b05d522eb6383889a5df5464c0af7c1c9383b3fd4bcc0b1a76a488e256ecf6fdb06b0de7477ee61259daf7763d692c5421c677a8afc8f6ba5cfcee34dd1d205785783d6e969baad4e28b0c450de1453bcd25443b98de4e75a61f8eeb7b46a191498b85f6a2e84815e183c246182312d1a93ef81d1595899933f470f6acea26921f8b6fb8ac9850c07751ca8a7893bc830ce430be966d13472b491fda32ee88e3c4ef19ba3965cfe4fc900de5f00476f9408f467ca366da5a995c2e8f9a44a130917698d33f368ff13819bb63277930cf044d476e246cadd49379bff2831cc60ea6aff7b11c1004c4a02826b8323e61c3f2880f1b1dcb0c93385124a8106c065834eecb2ec8399b3a1df9a2c87be27abbc9fba7e294746dde59fe7b9658be36c7b3db11f32ffe646de872eb1bbee6f1a54a9dd092b8d9b3af13738c4c96782cd411c31b9cec55251bf7750e796b90c3305e23f177d612be419952e04188f7e3e17e8c8401bfb38babd5717990fc2d140a331895d30c89824ab39ee737366db479e5d1f16ded13266f9c8290c1703f39626aca7d5fe7be4a6de5dacfdab593862a05b169f0a7d75a3be9318636b44e6270094e1360312cdefc7d7eeaf65be54f14d38402858019b97594c983fb6a93df54c63a41a806fadcee0de4d493942947404c11b9db484316c4b0b6b8eb926f438621a30c7c8d89e083fb384d2a3847d8e0bba391f7062df74579ed7977b7c4075ad506382a948417258fd93548ed43d22b1c20e78a20a3e4818f134e7d375df98b45ae8a52f915d9bbc71d2d62fe7f74884e6526b2c3f1b28c11552e1dad465a0c5fb18fb5904477ea462f50c58e33c7739db052a7b01e9c6420edc7a0e1051477752289dfddcaddf2405e53c08df32ac46540ffdd41f29bdc15ab05149062c1d6406d8aa126d3cd735c8ab77deea096cedaa83903fb92832ce8e21fcdcbfacf534f49ed02cef64d004b682d018d55dfbbfb9f44c6487932c0704fb4f3196ec6e853cb91181b19b2fd7a15b030d59125fed025e2ee4057bb543fd86f4d2750bc54348cd050486b8a421dc090fbda1b4308654b5d35d25d6edd13f", 0x1000}, {&(0x7f0000001500)="eaf4119600220355de0789091987d03cc690498d16dd9775124754f4f3b3c5cb21e12d668539f0bf6de7877fb4f15c189fd6c903b4d5fa6730dea79d3fdc56f91603377004d80448dd094eaed35fd4e79a39e8efb2ad047ef3b8e85e3e8e7ccb7f8ef917f4592f72c1dfcf6529c84106f27ccd8528715a9de3228b6753b7a02a77fa8656245e3a8b6f591af5fa1f7ab9ccd36d3995bfa66f65bffb4f86af4130ea1e0e4e2dc201f26a9d42c7fd93398b5afec4ddfd35b9cc65a921271b509292e915012c48162414fcab3e65f6776fb60dde", 0xd2}, {&(0x7f0000001600)="5397e3b41895f700ae730701f0390c95d85da9c8ab5a12effa314d0bd7ab205ae8d7827929773739407454a3c8b4c5688ab9e62b149ec5bfeff7a326dc414ad7287a04f17661d6a2593d7979bbdcad31315d0723e12733413ced086096e6ef8222ee74f1d93293eb43aa820cd838e3337b9dd305381d5b22117fda76a40ff2a9244966285160ec856bdb512810e6385234574cbf6611e5f1921d5109a240bc256cfc3ab0", 0xa4}, {&(0x7f00000016c0)="9a109bb7e58a31276dcea0ebfa7fdefc3929e68822bf7e6da9908a7aa6981b2f47dcfa4e1e6d9869529019abb6e3635e449308246d6257ea54583d03dc30df50a477a24adca17616059b33967945ce270d585871c5965b553b46ea443eba6d991647c176e22a4290a44f66051f8b4e5da3778d5e106ddee48f261716d2fa7ae933ebd6f1fa000ca0bf2a15c7e6492e2db90a5849b29e886db9b4ee4079571ca2c10f218e8f94617e03e9aa2ba0214d0232a567978cd8a9df0c5f156383d82424b9", 0xc1}], 0x4, &(0x7f00000017c0)=[{0x20, 0x39a, 0x3, "14ac79286eb25a7a7356a7a1e1719d"}, {0x70, 0x29, 0xa000000, "3f323608c6f5152c69213889acb2f7283b8daf8de6fc6735d1c9a21d1ed98f23fc8b5a308345add86784f546ee8f1bc49587065c4a17560f0d649e42a2ecc05e87b3677a4b4383cbffe2ac960818e57d94c6aa269e88603917b804ac21de"}, {0x60, 0x119, 0x400, "64d8504abecbc41bdbd40de4a8787c1fbc0ca6911982b414c2777c6d7730f0bfde0ad679f67a7108714a7d4c9c425fb3cbd084ddc9ebecb8bd121931c52e6c196006d29bcc5e4435194eb1a5ad6887c6"}, {0x100, 0x10c, 0x10000, "831a39be463417930aa09ea4cc354f114fa415eb02c71752ec04d748b8ca4ce5aa0a4511d212388eb16b9ecf88fcd4b1cf215dbe1fce2e73f1cd4bbc479c4286bfbed619268be9e3891d4354cb74f05d7a3513c692c0619a3a3a09e7fd402f586a9aa19b4cd9a88f1401b8e5e1cc5a6b6ceca56e3faf7e6fa3ce73758433350a116829f3239fb83fbd7b09db6d3019b49d631ef8d1946d284b33969701e64bc536a58feab995103ef178f2b988f744b4df1ffae2b9b66969f675af28791f68150915dad4091065e395f5b3936567ef1eb754d266d5e4a5090f70bf3f2f7ea2d5be62d9bb0906166e2107a6"}, {0x1010, 0x116, 0x20, "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"}, {0x48, 0x19, 0x0, "c1f6b79261f8227855c44e8ea4c55e8ec1b0af60d14ba0931ceb51ffc1b89e31b9d880a6254e3a17589636f53f5fffeecf54f5bfe4fcebd4"}], 0x1248}, 0x4004) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="a0", 0x1}], 0x1}, 0x2000a844) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 02:25:16 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) r0 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0xd}}, r0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=""/15, 0xf, 0x7301}, 0x3f9c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000140)="04cf969710fb5bfcc57f9b3a30f54dc48223481d1124be72e3ce00071fe888bd3cf7800f9bd99b5d7b3e91ca63e255a0d80de67124d0727a6081c4fa9123dc774c6fe52809d42618008e4c5546b6a34a4f20b148fa40f0b24d78f84cb5333f018a7dc0361672fddd8261f08f2a", &(0x7f0000000240)=""/75, &(0x7f00000002c0)="0d694c7a65576c4cb3f0736ee81c58de03714056daa1fb4d248f8036ebb89a9f76c60f506edee68c62a7f910751b11d8a395991674bc4502a58ae3822272021104cb1d266b1ac3d601b10c1c54b84ae7a8cba13394654b27ee687ec4fd50e5184cb702d779d4b303a61c98a5c672e3570bc441448e2df09a293e6d42f05f44bb43645196c6519991b69786763a2aa188a87d23f2cf5f146866d0b294e1e72b4a0f6adeeafe4b86b104bc5a98d0c878ff523b3a36970bcbc729dc85a7", &(0x7f0000000380)="514f18a6cb0818adcf15b0", 0xfffffff7, 0xffffffffffffffff, 0x4}, 0x38) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:25:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x500000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000100)=@rc={0x1f, @any, 0x50}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)="f1efcfaf0245c50cb824d957638663a2b0bbc4155c36e978bc3e6ce2b0dedb3f47b84e0e71e3c0a138e52aed7a2a31b4361b3c90cb7f1e266edbe1bd4674e05fd249765200c91e0d7f06ecbcc88da33812532b8d66522228f363241a3a54daf6af6c7d72e7557d5c2c56775b8866b5d7295dda5019e38ced8ef5677cb337af9bc853ef4bb299b03a71dfc35a251e3b3113dc4d4ef1246ca44dfa7257efd9dd911959db640558866cbb34fff0e618cedfbdaaa6bb29133f016af6c28e4696c4587a541a63eb82092aa28584f7f37d279de11b53a73966f73601a584467ad2a4176d03", 0xe2}, {&(0x7f0000000280)="5c8a7a2be005f821d68c576078ee9daa1ecab812fcb2b0ced2232d813039423b62133aba444b9c841b303a8b5087544ff1c255c3224440647728cf3b245f1331833af0772a563948780e0a4b1c231414057d2e54bacd301dc637588b3701e16c1f75fad13e31fa160b93cb1ea7c73c8d67b31a7e194fec3a098aadd0586d6a88ef2c2aeaf486a7", 0x87}, {&(0x7f0000000000)="4486825b928b826647de6e84", 0xc}, {&(0x7f0000000080)="f0d0e5bec8a2b2cd065d8f92e5fccc6c104fc2123d1c088494fc4bea27b131d7426396df249de7bb541dfb", 0x2b}, {&(0x7f0000000340)="07049fdf5e4dd6f76371e0f43d92b2617820aea162e4a8f271ffb8044ff2f8e368feda34", 0x24}, {&(0x7f0000000380)="7d7d8903a4701d1f08265a3292417b52025a3b37046ac3ad751885b1af268e6917a3068712d7c7b9a2379e2e89ff465905a84350771bcf6faeb32908279884b2584d4b9c11eee5b0af7d8a4c4dfc74505274eb2154946758b8671a0faa57b21c18896583261d81104f2b8c8cf7448453b8f71f552327c154420eef53a4aba50e46cb9b90c4fb70cfd55e25ed85baee57ca8253736b3f5770b2739dac3a68946ecaa17167e86857d63686a6f254fcd591cc754c239f2c085bff928f", 0xbb}, {&(0x7f0000000440)="224e9421d0f3743970502b71adcce29838643de62692130238a7f03fd41055b7c26c8bf009e348801f4b0e78e1fb4e4bdcbfbd4de1cd0c4ab4ee3bc82ef8d7ff3d34c1d6feec46f9b76fac1a1799a287232f6d162dc3748434774427628b466e8fca4426c7e084fedc1b9c4ff516cb0801f36f6f2a724247d7b79fbb067deb34a5028319e845bb6ede5eb6447881837cb3e79eda56763e9773dda42da4272d68501b89b96c2223f919aed28a0c317dae17eca47413e0af0622793125b8e4ed6f3222fdd6c1d76720d9712215311dd5d4e5e749a9dfd54a09460d54f18e5f79d54242a6bb44a8368e8398d4", 0xeb}], 0x7, &(0x7f00000005c0)=[{0x28, 0x100, 0x4, "be901faf95b03d701fe9a5d1f27a785afa38"}, {0xc8, 0x111, 0x0, "96cbc5b36b6b67360478ea8a6075f2a49a41112d5224e1f9c982e1ad242df57a1c34cd3c06c717c0852581d1a76e4b40b328ab7bcf1c4b67b9fede95c8dfe78edc5c7bd9dfb33c192a665bb4c54038f2ab2a0f5fabe6a91c6ac62225932db1ff7be4dbb5d20022a1efd57518def956e04f1eb0d5f93830bf69a8e0cfdc987382d1ec94ae67c1c6b41eacb56738306427defbe75cb77c04fe5f3669a9bb5276c5f1708ce7a78ec6583cbb570c182e8faafc26b8"}, {0xe0, 0x0, 0x0, "38ca412639f3379088254b1e59b65a873d359545f1c330baf68ade3edc5ced2595b692dd993c9ee63bffee3a46c4997be03205d1027f60220ebcac3b8cf5c2c4d8e1c52716a23aae3c4669196e93116d33ce56445bc6358341c98c248933d9e12af745180680689d05987ea504ea751beece67e2049c25133d4ebdb3d922576374e497645354b4d6ceaeda47e0e900e35d00b8825195ec290b25e9e50dfe941902275f85bf2c47079c257d2dbf7de5921e1ebbe3c365fb01e079039c3e2151d89c4637ae5c6964c335"}, {0x1010, 0x10c, 0x6, "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"}, {0xd0, 0x115, 0x8000, "e356a41ff652025dfdf1b0b8f9ab3aabb3d77895f3669d92d8e0b1b00fce55f05f688b0434604727d97a1c82499a9c632a2c4f8a53bc81b03c037bcf8f719b7a990e942ec8131f11a9898711c3aa8f15a9182a0d44c2c549956db84621e8e8934afb83f935ea4d834908d233d49dfb4694a7ad1eb9d13c61d3933c9bd85117bc0368dcc74f336f603cc901c696fa18dbb34058544addec5755951d5f8a3638389222ed78e8ee33839b783ec6bf9234d3228ef860f9b6bdad78ac7e7e"}, {0x58, 0x118, 0x1, "6d17218a0f0a936a9d4f61a21c46a9e90ee5b929edfc62e4230cc082bd9f0605ba5ac017dfc32e41d27a062d345e4015cf2624db4283829c388a85124f048b15f5"}], 0x1308}, 0x10000000) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x5865}, 0x0) 02:25:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x32, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000000)="8cb98b371779c528441505a98943afec1fc279cb011ef062cf4d41d91c9e8333f61a3a72815dbb263563c50964d51c29d29629ba318694daa0db4a361cd3d06948c94c815b3f0e102d643ec01046dac508f868774e0d34b41c9efe9dd14f6a46c206e28b9f143fa0b5de6104125d74a51dd24fbb02e855be110d93db08c1f6d5409626c3c975e3bd7221ab", &(0x7f0000000300)=""/198, &(0x7f0000000400)="097fbaa86dee4a79921ac78cd129f8f953691377421cf4e63d5bad3dcdfa3198c93b5b567c57a49a4fd681e8230762f815849e82d08a56a8c8b03f06fa8d4baf738e927a9691328bc9bd68a50b85e1d4df096599c9e6ad90dcfa75403338a7f8b4d98ff4388536e9fc2c73304efc607bb5252f40621cf0bccadf8c4770622cbc710fb5523ae1771c59b483f3118ab5654a0c0495df164ff7d2b9c2eb1a563f69dcddf478d85f7af7c0e36034467a960464c6c6884af218c8f45830ec6d00843719fc2aa4de6e2c5e4fb4e6d9665dc982620286bfd2cd", &(0x7f0000000500)="86d0b3adc187145943bd40361310dddbee51be8723844c64bf0f6f717af16c3ae74bafa43d14bddeb933a6605165351438e1083cef38fbef6a9337ea47810ecb5fab882ea149ba9689f204", 0x5, r0, 0x4}, 0x38) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) 02:25:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) recvmsg(r0, &(0x7f000001c6c0)={&(0x7f000001c300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000001c5c0)=[{&(0x7f000001c380)=""/134, 0x86}, {&(0x7f000001c440)=""/224, 0xe0}, {&(0x7f000001c540)=""/87, 0x57}], 0x3, &(0x7f000001c600)=""/182, 0xb6}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='memory.current\x00', 0x26e1, 0x0) r3 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x23, &(0x7f0000000280), 0x114) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f000001c840)={0xffffffffffffffff, 0x10, &(0x7f000001c800)={&(0x7f000001c780)=""/116, 0x74, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001c880)={0x7, 0x9, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x1, 0x1, 0x1, 0x30, 0x4}, @generic={0x6, 0x9, 0x0, 0x2, 0x4}, @jmp={0x5, 0x1, 0x4, 0x8, 0x5, 0xffffffffffffffc0, 0x4}, @generic={0xfb, 0x0, 0x1, 0x70c, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0x1, 0x7, 0x0, 0x0, 0x1}, @ldst={0x2, 0x2, 0x6, 0x1, 0x7, 0xfffffffffffffff4}, @exit], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0xa, [], r1, 0x3, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f000001c740)={0x3, 0xb, 0x49, 0x101}, 0x10, r4}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) 02:25:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x600000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d67c04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2bcbbf35b1e7be6bc927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd31a08b328089b9c95e545dea7fc9cb8020000005500000000334d832397d27080e7111358e8327ef01fb6c86adac12217b89adab359b4eea0c6a95767d42b4e54860d0227db00006d7f715a7f3deadd7130856f756436303767d2e24f29e5dad97926e56487e717ad4bd9314cdb697a6ea0182b75088cae2ed4e476ab2dba6187157ed00b0000002cab154ad029a119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c9573cf3bede5e915d16111b7a26d8cedc1ed7b52c9d28f1eb9df100332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8accead44e2e9fa4eda17336f57da79458bf8a1f10b82c477b63cce87b6696e2f23b80476fcd4fd290069bdc4f0be5f46535e7d54fa3db3803c8f22d31a9e6ba97388bc1cf257f96ef0681502e5a3529e451e81d81034c7b6067c03be2ee34c256a48bcc05d9a26b3091f325bd0309283d102ea6f5fcb96eaf18048b8f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9c8d3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d881815122d7c2baa81f0a2ae7a6c0ff25d8db983386d58cf5e37f8dcdf988ce01ae42f02c35afddf4ae433682c7950d8284e9d84d016674e6ed4c740c718ebb22ef3c9432f783d34c37ad29f2dc0613eb25743e4319565101ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d54398487ef78267e6d001b5adfb67d3a9b829edc14c0c4adf9a02410dfad009a1c949a856f0e000000000000162b4fd7b8b259e03ad4433fc10626f1192fe12cd2323abf96316ed5057f9eaed6220356367ed0384c4c24d0254682d67a991e210bd45f311693a3bf6147c77bd736ae42800a7fde51edba63e31fe98fb8f3dcf01abcffb41def568eaee2bfc0879e06f11e7071f880311e1f1aea2105d6b34adab600d134f0db7b1c8366ffd51d165bc5de0aa43473fa3a89c4983e781b2dab62930c03f8c2e822c785c286e9933dee207ffc5e7de316b9dc6b7b2b7866e7d74b837081227967a9621908a14e3459a90fe96d368c93d903ad873f536c559b3c13600526d24a8b806dd8fe26225d14da9d587d3c41ebc4463d59787530a36a6c43fa94f529daa62e15dc10e385b501e6ba4a606ccd151e17e97c1149278b426dec89b6f8e8abfa4540248895023553a4e84e9ab2af6f33e593b34cb3c7e75037803febf8344faa0f22e2d3f2a95d036b3457adbc6e472a9859915519c4c675b028234785452b4db913b23b7fe01ef295f6ac5c0f9e843035853953b9918a306269f4045f5c9996767fb62cc80470af4e8d51636dfc25eaa133eb7ca4e875525682a2e5f2e5c5f03729d5b1a86b173bf90539258c6e46ad31f43a4d081eb52afc87fee8cc04c0a13d95eb67356586c33bf857b0f271b4574842c40144aa5917fd4657aa23f9af95ebe7b3dff41fae486aef81b307bca523770dfb0ea2c956d10600000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0800600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x10000, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000580)=r2, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000500), 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffb65f}]}, &(0x7f0000000600)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x3, 0x81, 0x2}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000004c0)) sendmsg$kcm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000040)="b8bb5c71f7ae4021efeaf3c367769593ad7df0f771fe8f5f8e2a83e8d1eedb7127c001e4f77c9d13457b0e53add15a90cc906c855e0e6d59e97cd5d5dc97bf3bb66f23c58016de366d7e830d1125eb154efa8e8e3f3ca7d3ad", 0x59}, {&(0x7f0000001a00)="3d156f6bc7a226d759231ca421fa4e428a9725f288799799429f099ea72be08f45996f413128157501ec81cd815c0e1f5980858267f4380f0a85d931a7521c04c3e2130c4ad856d9d6cc6c8e9efad0b17a2e14f1e9193e1105007453b034a3420bdb90947005b09a76397755df15d56c6a3bb55c044da7278680a4baf9ff5f6fa1c8e8ff321ea59bcf295b00fbe5cd8a984bde62d2257a5cd5667b2cdb8e5e47c81b8e8a0c8b6fb0c3137a0cdcaadf10e4d798b24fe191ba6609ada92bebf11a732e4756537b09c100a8aedf861180dff3a623e6e852952eafb43475b6c4ca1339d88859f3fe4e5e94490f267a4517b93f9b9bcbb3c9aaf47d82b66ecc0d703b742abb16b49286cf9f03df6bd434c25708dbce1e3fdb4107c8de9e8bccd01576718b9fd84e094694e0071e1aecd3d2dbd0a548a368258419479ace04c481276a7b343c24c18c9db9f2ab22395a1a102a39a5efcece9464bf8a6ed9f0756450d9c75103eb14c16949386f4521d510c56951faca8676666bed862af4064551dd80c445eff0ca36de1f5d8a86870694eee4cfe177041243a7b383415c2c9ec3a1974b87127f804c08a4340822cc05ac090dbe83f2dff145012e1f4e40f3522033ab2f58fa54745c61fd4e525b0a1124b64e36e2d91403e8a985dfd1149ad9074d66175b77bbfbbc84e31d614d09d53731e09bfd3fbaf48637f718f814eb12eb5df1e46af553860f3aa1a3bea4a658c0d0d8b209be6994a48af8cd2e636e96571d9346e34cf5df41bf388366f1e306db24c247cc1c6b68ba8fa5a34d610796c2a8af7290e0ff138bea052f26d13b82488f3890664a8a1e4f1bdcf59a7fcfb33f6b4d40a910b771f46cbde2a612fbebc4a7da71ec448b65ab5bace8410dec4cb6a00a03c03cfbae8cdc6cd907f875635470360149c856e40345e8a537bc2dda2399b1c7e2edc1dd681d7d7ff0d0fa266e751bc66078fc99be5d0da4a95cd201a9ef15e94f1762e5a2e0786797a32008288c9ee6e5b4fea11b84e87ef30c540a719457161ee10b32a98378ae3ad21080a692e6b1f5be49e176195949988d2897337ff9fc29884b466337fb0b9205f095f1fb41c87d1d443417c9a1aa5067cf914ada4406f96011e59d658aa07b0ee97f1737113a69ca3547746f6fedb8dba8a7d1ee5e9bd0250f6ab71823eeb373db4dad7ce74a0d5b93c9bd806888e5959d48f38404634b7dfe1da41ebadfd5055303769774290ec85093b2fb359c8132decc003a196611c49295ab403bb3075bfabf1e9170af4b63a42033a52307a70cbdf78abfeb6b3d6d8ae381bc3794c7711648ea4ed256b6b1bb564127a7eb59e1455f76483c6dc94b8dbe0308957de9ca32e3c612400fb3d58dc9508f66a35b9de871e5a850e3d6d57e35803be273047a13e9f95563388d23f44fd95c07ba0b6670d4213edd6dc4753e95ea1a4e626c6592d5a1413d7cee097990479257494b855810c99d2b9ac3d291a0961518f4065b79f447981127df0e63f98e22445cb516e7f0cd7d4e6cb125c5f1cb588cd03ac1b1dfd9b2895cda8a1996a2af301c029e85c6aa9f60514061e1a2045e23262c8bed5d19cb360e21b411a2a79cece943439baa210add577604a79152eb7f9b8d6438b9f0c382e5827d2d4c2450e488150ef2bd67cd0401904b76300b38d44ad9e38e0587c34f51b5c78cd9fe5eb2d113962456b3388e7c676e22afc3ff0a4efe55cc090651ba29b155b13819aff1d78ad617e883d115004cae841aa5bd686e9bd1013ce11ba99aac2cb9817a68e0192f32543682aa1c46254f005c6c56dcf88b058ddf493d053ee6c00efdf2f7bff7be3e673bc4b62a8d9351ee1c70bffaeeec6c8e809d6784104ec174ad257e930b005a65ea899faf3009eb400d7d07d17f2ec5968e82b42f442afa073b0b25a2255d6359e55ed2aeb3e425d17dce9dbac221f33377c2ec67de6f8596f96ca609748dfb1d38385ed1306e3299af08313d68f72cc3b2e232444721ab4c1c00c2d83777350c0aa74f5e520a91e7e565483e97fbf05ba0394e18115d231433b173c0badf762c81898b269bcfb3e430f8b93e87d7669a9bed27619d44b701d5abf89b8b80dc21cd4420b8cbed44ea5c795463f83385953679f4816164f0cfb8bfc9c40f7a58c98bfbcd86e708360f3b3eb2fca78a467a3f845501d3f7e1a54284134236d9d064032786aace8a737e12068874a8c2f0222e4e05c6dd62211a3eabd762558bd4de7329ee4b5ae5cdf6f4e907f1978613445f40edd73c53fd3a1a6a84c2dce69f99b7cd6022f3ba6990f15659870e8af038fb269c4e9cbc5db6180f25e606487a03fd14ee862ab000252c0e859a0fcf07f065d04985b13ed22c28d14d8ef27edf1d9030319ef66de79d18748d9213f92815e5bc31ab39dd242889949564413581b6063f9aa058723ec61992d499ec46cdd4464cbf9a474fe1568bcde4a381cb7311bba6cb7fd7a1eb4954c02a9429f0b9961191c6063a481b910eac5edc78072542fd047df511acda21daf094139ef3095e504f4b1e3cae94100d99f184103eaf9c2e7713d16842199068428e61408ca6da6b55e2af5c243bac97c1f75fff7ed9d8a5ff6305128be73cc0fb1346fe278d11c08fd388f7869e4f715dc92021c9db4ac7095c33fd8c5459a771467d4de1737ee3f4d29e08b4c96783e81550464df12cfdb25029e2eeab7927d80a13d272d7faa16598fed5ec24ae4baba1919b6a35f2790480798e9c7fdfaa30a3cdbdb8146da0445f76c9f17423a83e16b2f076530e73b86ae48f5eaea2f6274e58863469f879f2a7780fde083733bf9c4927e864050ca41ef0087ae9905ebd0a4d9aae8e25f3edea13a182ee074a1699620b5efdc33e61f01810cc3000f657ebf6d86863c67b4c1d8f5235c10ed24db14ff2151f8ae7dc75e6eeef93c508c7d8795b76d84a8a56d9b0162043ee3c61dd1ae11dad741e8b0dad9da10f9726eb25f09285140f529981c469035aa0fb89c023c057f0180c8d16ba912e95da8e235a71ab67441acf1c0a302bdf3297debab37d571e4677a66adc7ee07bf68cffbb20abd4154174f3309fa1297b33db6d0b5dbd12366f1f7a02792e8c0408e925fe3b609fa7514a238fb0f2e4a3e31897529c3918aeae943266dcbccd8bd799492ff37fb35c51cc3b006653303281657901c6243de1af4e35100707a1ed15c7b21b0d54a10037670c6779d22810033546b959ab182ed8c9d6562acf2fdaa61262ac4cfccb7acb1f56258ce1808920067cd7a9ac5c3473e27f6f0c29f535f5ba948cbb2c2b591f690616ec760291fcdaa1a7e79e95bfe965d7a776bc36cf461f92ed6a5944ce8794f156d6b052026998af67f5060a9ab3bf06e49148f6b9321e4484c89df7b8c81114d08e9371442535908f9c5f16c9b5416857ac5269263ea3737fa76aaf5a047292e2ee737245709bd96c1cf409fdf8b1cd881afbc66428ca9d656b5d3ceb0f141fdd088bba7440c8e5394439872cb811daf718a77983f254756072be03f3f9759e8f9ada4921e57f0a90ac416127db35c10d9f6f07f99a044e8e510c712e0dad018539eaf54d673c9fbc2fe0c778fbd9cca5664ebe4cbe4ee0e84bf4164e2052ce56d0b86caeba5043057909b4e0e86b63b59b56d2f4acc844928a9a23af42e79be9549b87a4d7ebe1e3e442609551995cad8efc540bc92f9a3df00e86fac4f609f5977f362060a4dd9d3b0507d3f47b81db697733400ab3af49c90065075ef120f6fda21526b929752f7aa0065b7f445e315fe1c93353f78342df8f7435549d1edd3e9a42fdeb476a4cf803e088a58ec96b930593b634acfcb787fd11b772163dda36b79cd5fb4eb6c255fee351fb61ada1a2728f15143c52a65c05917845c59ef0b1a9d60e5d8177cfd21e26480ec892a9bfc6b97bb9c339be0e035fa89f829f60afc9eb3ad40710ac4c6443e14e87b07ab4c6eefd378c3ada1ccf8718c31f687c984af2a16556a17d2263a3c4e253b9aa139d444448047f37852d6506ac236cca08cb88535a26ca0bb6c77bd2fe77f8a2f1f6889d6b8907ef38864398fd5e01d680b60c58400fe9f3e8093d5fc39b4c33c5c65add32c251299a067fd3f24aa10ebdea015347868b58f62635d9eadd612c1ff3d80ae14eb5315ca6f926c5865a4aa76273c50ef49e6ae0744f5d9b2b44959a746a881c7e35d4a63cd1681c96e49f1ce507fd4fe313f2bd9198c57678fbcf232c70cff340d37f604db7ab6310323c3414b7b44aa5cbef0573ce46baad1d4a421acf14b1d1001f3a81782abba1ab811c320b2916923055b31701575a6c0bb95c752d1305716c7b09895052f56e65b8066e3a2fc61cc57f14a3fb402a9d16802411cde4f6dbb6133b25579c3a81e254855cbf2ac352942b78e754413c6d300c3910c42357a8b51c1728f6888000fd318ce643f0d90a4536cffffe3e71c90467253f03cba721f834e8ff575eb291f11dec3174142e76c8ca324ee7673f56003c648fdfad1c8c1815f319d678c185c7b6c8a797aff5c2319a74bc3c4bbf2234e847fb6d3cf5a8318f79676f1454a421db14d194cb2dfa1b70d9ae10c6e49e724e17502611b0fe2dddf32399f6b7976ff97138532af8686f4d1f67a836efc141921efd480aaccde7aa7e7aa923e3d88b5be58417bb5c1c1df8221a0a1eb8840d3f86b0e940d61249b753c5cf736e97474171f94a2962bc34c279ecdb4cb4a30f082b95834e6b18c32284a51c4106c88dc729fa202a656dab8932616e6565cd2aa21a3ed778edfc11a22fd78ff4c3dccee0d5254a992b675501805a09450f307ab2f77be37a7c14e562055718c15dd9469cb217e06921489e1a978cc33ab16b3c04ba3175bc18aead4ef89855938aab210908ede239d3e697cfdd6eecd4f0b928b8ac51440239fcb16920b75539aac0f8b49f5453ae4cde9c1a98b7c732afa1d8e6a26eafc78e7e23b5775981021085ac2f3818a46d973b57230328fd84d419c48eec49433478ad9acbf4198d6ebc490ce9f491c356ff4a38c71fcdd7444f276d26d04f0d343991f1c335f48326b59d242a258dad3823e9050749ec8b45ec69666a6de2c83e69353b940f31983e5ce7df441ce24acef33707c99653ecd6ef2313d0e2f90fd1fb668de50bab8c2907114f46d42568ee0b1e52c5ba302ee960ce962a550338500a97e35e8bd1adffb375e8802032aaaa974293f9050198425f735a6aad7ffcd645d85cda40ef29febb93bfc1607a5b390fadda25354dd99201bbb85b19cc103ae28902aff7d4f66cd4edebb49ef0411d0d7f3381691ef6c703ae281df3a31ffacf44138519ef1579c3a0bec5181783dd3d564956045ec1c05910c110bf17c6c0faaf514a3cd9a0be0a9bcf8c3584f938f7aa470e8831654d90f03253e461cdb8ff30d9b22f8ee22ce9700382f8641b3a2e5502cb7146ba67c428ec3b7a4b9f5d3651c6f82ae3e242dd5b62d8a3c10cc1a6d8835bfcb86887009d79fe4265ecf69bdbe286434076d0ae7b7ff855fab56bee195fb00015c945ae1450d5f6bd663e0154d5a68a89a49c81a80f08239f2c9a0c3f5a5d4b661d62a2c37d1316a48016c25b65189f22429e0bec3b8365ceaa6144f0618e3cae558ecce535d90038f34835214f09fcc5419c6ecf9b8e8063653ba2378a830a0119069c4fa0e330826bbe31f2e138d882e054a1494ada34d40c41426e5eab11dd29c6e4ffa479f68ed39b8beba541ee5af24b6c7a1ac9fea1519aa7917f2fb929ae907832547bde79863235a81467c5de6a0f0e88a5d2a838ee6f38d8f9a1b9fe5e02c64a0c", 0x101d}, {&(0x7f0000001540)="9c4b7269f6c191cdc257a5f0a72ba9b8520b7924f349cbec715724541eb936998e74ca202767b65ca1ea4f22e6f5856f41a47875892624d10c876d8f05bbec40d4a302541b84c6f81ca14f48622eeffddfdc94a4833b7fe2d23e7563a3f68928065c1f9215cf9006e8127deaecdd95d048d36a8ee3a5794982079af66072744dca25fb6c8bf832c11ebd1d7d759fa5c8d2d66c39c8d85c", 0x97}, {&(0x7f0000001600)="0aff6826fe1048e60a392bafa26b05faf191b8b370d385961654b700cd7b85cfc015da2c0200c5ece63a70", 0x2b}, {&(0x7f0000001640)="fbb4f85a30aa511a9f489e9a3adce45aa4c105f351c7e3486610da8ec8ecf30725d533960edc3423aa417703af96837e63e7f26c1f9794b1692a7d86bca56dbd36a59875c733df5daa2165617e6f85318b8870bc7385690001a80fd8e5b4a2dcae81163c1adeb3e6ead8b1a3c1e672522b2d1fd31c1fec2fb64f2da9dad7b61503606bcf5cbebb1d1a86d29136476e36fb9e99b4639c5d44ffaa4eda5fea00a7cf0db8c102012cdbeffe86037458acec69c0b53ef6ae846e53a3d022f66ba517c2804affe3560e", 0xc7}, {&(0x7f0000001740)="683be35ba7ad4116131733e08ebf2782d682030d8671f0f122c865a727523c2e7194ddc8304a7a0d1e91bd53c0af2de2e27d721aa390f999e56496f1ef5e65dd8c097c0fd02c037f19c60492ef427c2d85", 0x51}, {&(0x7f00000017c0)="a8c9907dc13de69afd05986f0da0cf655bc3a3b35697fc4a7e6bae2d4b781cb632d21e461775d7ddc88792a103ff671046b60811da6c8209764dbc5633438b455485d6047efe900f1154a542976aca31201df67880b88eb48645651a91da52515ea4a6a70b995a4e5595431e150c13e9e53fbbd608a4df765657688cf0c952c715318ea18f41e00c55b04f78cf41232ad771fff461d77b399bbb4fb91eae6a2bb44dd6b9e39c347b1dc513cb1959491b3cb29e300f4fbbcf97e2f232a684c0a954c34e915e754622dd", 0xc9}, {&(0x7f00000018c0)="265abe82f058af6655c6beefcf2dae5cc186646ecf185cf8f70a6f522408839871c522eb632598938f46d60b3eba8361491701aed0eee920fd8e66aa5ac118e9664d254b69c4f59a7d2a64e40185eba3a8394f71d061bd94440e4b6d1d0402c4820379ea32b8a2df5cf2a2dade8d7479db74c4a7d7426a016b0a17d42415965af06d1f6fa0f846dcf8d0c57458776580d05f57be3946f3290f8e94c2d73086dc1d4170d5d0c18c99132b30ef00bebfc1a5d1b181a71be4534bd0d7bf", 0xbc}], 0x8}, 0x40011) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)="f876935fc3c10de1f8", 0x9}], 0x1, &(0x7f0000002a40)=[{0x28, 0x110, 0x4, "79b58d5dd0a538fdef12d89eb298f0c91c"}, {0x1010, 0x102, 0x3cd, "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"}, {0x68, 0x117, 0x6, "c55867480eed8ffde8d2e11e10e8d164cb595f3eea827575252b5418af25087ba08729d90a132f2e52d690ed7efe7da54d45b2f48e55c488841024f0bda642bf42ae0d096247a59921639504c9f85f75db6d1b46af77"}], 0x10a0}, 0x20000080) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="9bb5afe45ebcdc891f505a5e2474be2e7a175151b3e4bd7f9beb678261887c23d36e112dd0589aac8ec90ce6a491a92b8ec3dd100591112693696b86a9369c7edb073bfcd125130d9d8bfb8d0d46c98f39935b4f6895bbc431101abdde7f063a89bbe7648dceba6c0c1376677b338e0f1bb4a174c0f293e233627f5e2fb5d360524332337f9caf9519c6ce1eae91d52da7b3b9cadc780ca32da16fcf69d45eb3cc9bbc43c84dbe841b6b2932e9be64530321791f9722d69c21f4e3ca71902c1ad9", 0xc1}, {&(0x7f00000000c0)="61017a09cab39c8e28e16f96e8e191e51a06130fcea8a2f776d66bcc908751f906a1ae3d2e8ffad3095b65a7fb018c6589a3178c7a42b9fec75a0505c6a559d31d8b6bc0a811cff3", 0x48}, {&(0x7f00000002c0)="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", 0xfd}], 0x3, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x96}}], 0x48}, 0x20004000) 02:25:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x14, 0x0, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001600)={&(0x7f00000002c0)=@x25, 0x80, 0x0, 0x0, &(0x7f0000001580)=""/80, 0x50}, 0x40000012) sendmsg$sock(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000380)="786092f4d6b7a84021d2faa5bc1adc78c79e72a2a95459dc75eab5142ebbe2e25152e4fcd9d63d21f8535790447876a1baf95436d0daa5081459682cfc0d21f48426f56b5b8bd1545dff95146f87bdcce88dc684de67726eb654e3243cb144ce5ecea3fa5d08c752756eb1132781993cdeccdb91f08d47273ad0e2ff737a4f6b5d303ae9eed9eb3e297c90f5d46a4cacc9509efd2eab1a065c718dc8", &(0x7f0000000440)=""/32}, 0x20) socket$kcm(0x29, 0x5, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) gettid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000004c0)=ANY=[@ANYBLOB="000077885314b0ee0314c39377a5040000000095782ed6c48182779c555e10d92e1286bf2241ca2de1ea883904ca6f78a63799baed086f6dc08f84eef72e06b1312070dbb7df"]) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x400001, 0x0) write$cgroup_int(r4, &(0x7f00000000c0)=0xcb4, 0x12) 02:25:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x700000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000000)="230000001e0081f417e1f15eae08000007000000000000000000000000000008000003", 0x23}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="3501c8f10cc07b270ce303c03bbf380d4470e151be861d97a8e82232d1c429c31fb0e07f64870e2786bd160db3648c21750d50b27228ba621b8532c088f6b6fd9696d3c59e2c7aa7473029a5ae0455131a79cb3778e1fdb7e1026ef413b70e67", 0x60}, {&(0x7f0000000140)="81f6e247cea168d911f944ad9a8b717931fb61f1b19fa5073b44a91f659256a22a9a49d5c44e324b2e09a2ed6e7b999a3c08adc179fc4632d069aad51d847101dc397209c211e9f530f35ea671dfc944a2174ce70c5e75655e80d98d05538bb3fc4ce789871693f180c65352502d6342e01404cb11b31df5256fc1143b2b20fa69fa", 0x82}, {&(0x7f0000000200)="10ec9d65b943d0c47353c7dbb31585516496cd6ba5fcde8d1f46da455d91ed130c5886a3c2596a4df1633dff497438a23a40b67fc45e6af34cbab9107f86ce0d3c1bd94078ea7ed6303946b7d312681d9548c33c2c7614bd55853db8d54e0b13d906b2eedd1e23442420b8098d0302", 0x6f}, {&(0x7f0000000280)="105fdd8505e5fc663933816937408e5c5d470e52f53a427b2fa27240f044e386b068806efc8c2df53752d107574fd69661cc15998c2d3ae186787a0b90c8e00f79adfd", 0x43}, {&(0x7f0000000880)="2c67451935955125dc4c2eb21ed35f40559ab28e790f8b25b5fc143e6ceefc95f644adf4e7755517d428bf8429a1144a081a43f8a45c341f5a1158ed6ba2e50df20804a2431b3fe88abebee8b77f679168d13447b90621b34151615f006b8add2a1516c2662c3c0cf7683fa763c5cca0639d51edd924af15f3c8178f76148613777d891761e3417e7b3f2855bc6f3ae03009f43403d36fde8de9cbe53a42283555333b17f5c8b3b20128ce79b26e625892fdae752ab9532e96b3ef9282b27f5846ed11c5ca082a0f27b0034b1f16924955ddb7f7b99f01df29b18e2e0c381514eb23fb942a80677601f99363cc0d9072997ea7aa7b8c6972d40956eac2cc9722c40da624a5f4b2d8f909b527b2527080bdf79ebdfa324d33284a4042692d3a15b8d71ba870c0dd2d8e8f0d0d821a8988066f75a955d926f5bcdc64042e4906a7a1ab45dd427a208251a5406190581061a68c450d5004943c2fbd8f27928c9cec026aae6eb9c3c9329d378255bda7dd6aa76fb72e0f4e389b825dc7bf80f0cb202b169a9ed563abc6a8e548dde3c965b377ba5e9d1c2cf5f59b71649817d1ab65002a72ef61b3427fcb2b4e84290a069b881d0eee2c7b1a1849ce94747690fc819f6c420b0618cd60871d57b2ecec0070bc83ec5b3903aa654fdd30c8aa890adf040fee377e88ac3dfa02f207198a0f454d31dacea6929efdbfc536c0dae1cae5f7d6367df886a0437986f73408e610bb427c173427a7395f1b096992adb7376ce7f72b20273172db9085924f945e677c90e87a8de96105c1b33ef88e7b7fa6b67d3ec247b0ac28fd8b1ea97a9dba7641892723c0e8d2420192cb533dbef69d3cc8eba57aa2a22a70895d6faefaf1cdf286b5f8287d45e87e2fb175ef43ba3cd3ae55639fa465650dc441e1f061953bd33b6f0f3ffb098206d701d3b47fc8d657bc7c5ca1b85b147fb359591c177e62133734712cf5836684d12c8b4ff0b4e831b09fdf751b698812818876f73a43305f1ff05a1c30b62dc1299eaccec6720077ed459b4d3e7a8126a47832ec37e4693ae8f943f10bee673a27c6e82d4941c065788848cf975a449f258d3fe82f3c395de2a54c61374cb436f7691979e6873e57a95441e23d52b660101f5588a940008d4a9fefe4bf28109b8c1fb49e88a972529f8b7da40d51d707bb47a2c59b0bf23f3425e83dd31a1ffd06e2086c4634dd3a4f304cc9b59baa3b0a47f305902f775b3367a9a0acf0d652bbca9fd9db350786c9a15d69e95a72760e3cbff809cd42434323feb978ca5a22ea28450f3a673ddc7f804d51b91b8cd4ac1863630c8f297de30189ada64d98443d4380eba9b46a657de6a22befbeb503bb538148f6cd1e90a168ceefc353040a6f4848f6e705635c76b98e307fdb7cd6a6727c8f972b2578324ce2b77a346f1c97091049bde34a6a655be8a5a44d6e3266754a123750dc48828777754bb1728e6eb902b6782cbed9ca24b1537904ac3b534e1b0566e6f8fada95af7be5e7b8063d40e7ff11b31f049c39d66e6c6c660b9e7e26cd2998efc0847a5a2436ac4e96ccf1087da666f1e9166ba2e1c3735d9884fe17115257f01fb766647470eefbc64573daa0bcc89c5f535e88d0d11fcb66d84e19343742b1986f442e46caee1c25b506cb3a78b083c081066bae66a1c8e64193a2e3cab0a9c604a2403624fc1c1f9fff55215aa9ccf269897b2c4fd1be21a1adf17bdd77a6f01a760e2070d83de4b53142c50333a1cce5050772542961c84c5139a98c23d99ecb86f98a3a01e253d77926fc586e83e1f48eee9a128fb42375f02628c820f6829fd788dd280bd13f5ff1c43ac620818de862fc92dfd3c3f316e4b03cf9a98cddc92540e109a7c6d6da001ce278675ee64075e3eef6660d5c7f702d1fe47bee08fde02be25dd4a78dd287ab700ee9fd6849cd49f17e7b4b73240bd937b9e0c4d38f62ccd92d78aa54019e78fd9990ae9974f949a1c7274e0be59afc83e1bc55e7fe424347f9e2bb58858ceca2ddaa955123ece83c97a2f5d76c58cb66466af0b8e56a433ec9859fcfc94affe918a7ebf8f7516bf6d1cf3827679204e651d104ff59132a281c262479eb4186ccb0e5fe709278e0f87be34e4c21742a4c924676e4f0e4be803daf4c4bf192607411caff581f18d8b2a5c6d58e6c3add328c81eb66e37e3c94e8abd3f166f6dccfdc338674684202779cde0f8d93e039bb08e4b022f6b651c0e6e4dd333c5fdb98415d0502975855bfbd857d6d485690b40e9edf9132222c5d226583a4668fbaea022fe55364e586d02fcb060d021c99e3c0eb327fefc14294a3f109b92d27c1526478b98ff741b546dedab4fea31ca4dee4918b882f23742e897f2e8c4ccd990e3701c1f220d5b1b0b45fee5ad7ac5a163acd6b19cb7e101fe8e639c2c975d572cd37540623874b07b2261e23cde05b524008c7a25f5cc5dce4cc957d9b4133c0aeed30575de1e3fc48e88cfcc70576be0f627d6eb4c1bfabe697080452ecafa2fd1606f8ea5b93252105958ddf94752b24ba9004fb5f4efcaec2e6758dc15c37dc587355f05fab8b66a6cc759e5772ba478323a1eb7762734fdac3c5bed5a63deea9b19627fe28a6ea47ac2a84750868bb1bfbd08890e290c1a0d854e66e52e8229180d41f20bd3fedd689f9958cb8820bf9b1852becc3afdb010b65fec7575f0442791ae1ec53226867e4209ede63bbfbf05583b43823beeda4b08efebfff1c464378ccfd12126a9597dcadfc79ec7e892509bfd24bb70e845cecc0e2831d68003735b4e615708f9b34595ecda3ad8f52920be469f061797f5d7b20c245def5e2efa23b9ca8fe8c0432d87a1797c5147d03d52f9aa129dcde04401289b4a75468a5b4a15a9dfd574edc6f755c1e53f60dedceeb632e9a5cabc0d45fd7de7d8dd310b38855675520cbe7ea4d0791a8ad09e157cd681a88c7b28a1fb7b72424239f45f3b619cb6fdd569e26e539e9223983658da17be67e655536939ebce5e91932bb741ae961428856962e448fc4a1de6a0ef863525cb5a6eac1c8efef715c95b5916d19c72e64608deb8e9e4638826044b5646fd133ad3a06469a217f7977a51800f3eddc0af7e1436b11f8e58e740dba25d4aaef2a7034d0183c423cb764efad6f796ea5581be6da8a69efdd7b67de5432b7257529aa1380a5ee87858ff511070b2102261e373f53345b1e3d6624c3876e77d25f10d6870b32be2448b1a5fd163ef5f5044c51de3ccd5f18bfe3cae221d4be801f6bbde63d879e38eb3190212d62f4f272ae354d82c9e4a23f3230bd969ab312e41a443aed6064858f3b52569b3a38b5ae4c16d0b03e86e7bd2de333851cb4a877d97755755fa279d1e98c1f4f895e78fc0e0ba06bebc3723232100ed4c2bf6f7a385df14b3d0bbb06ebfb7d36de63e8c2fde81b4cb6366747612ba318d933599029a1b33a51b04d73ed757109f54c8c6df9da9781b3701e9688e132c014d17c7dbf9ab8811cc0f8673877979e3afaf4cbad695e0b5a11d1cff5396fe85ef4a45b6807f7e8e5f068b635db6b20cd4d9912c94b127b65c68c66e84bf0015d8fd53b49dd25e304c25ade3c836a07ff3a75e4717b6c1fe7dfbb9e34302f2220fec841bc5bd53a288d419bdd4cca195789a5968ffb591a97e66cdb98c0e2b339465de3d428b5aafde9a6e81e2813ac39d64fbbe2a6486dc6db7c1d5550cf597069d356d829f5d5f1510f9b64814cd83abe0e467430c532e4d5ff9725df990c1e75c1a7976ab6613f4b9a51afbfe31f874a14d6d05929d9368a134daf99045e8eabcc034ac59aa66c6eed8c6b84cae90c8f4c240007f8516036ea369626f9d69696c772eb5f30cd15512c0380a213ee342ebbddc047f14faf614fbc0816e1a5979e4c508153531fd44901422b8aef015678bbd2bfc995e2768336a038952021853d1fccbf03525815864505dd8e63f1f54a6be0322a2190f5fda8e952493d90dcaa299f55a54c845b2a1c720224dd9e9c8ea3215da23560a4176bbd02bba0fdd17cffcf41a37bfe081e6bfcd1a9c8eed53c6c7c1a137ce9061c260d0ce1af82240b3560926ab27a2ceb232ec352660e4f666d20a8b665c2340911f36646a22097badd7a045b6d4cd01dc03127470dfc0110e86fdce4ed7f45e28acd816d567ed39a2f2e1a0a478a3ebb1a4ea005353e97445a181a1b76d92c532b1b6f9e0ae79db407269b567c58f4d908d4c3b57683340f93d57d8cca1c9087835f148f76d6ada4a9f43bb2932e5b6b683bb8854dbf0980604a389c9f0a563b91636dcfa2c934af09e5747203e693c4f72316a99e156d11aa18a7568505c9331dcde70f4e77c371c72a7aebac3d50ed64e060e9e8788ad175d609b3b1a6962cf911ac720c3c9241e90c29548b1b500ccea0986edc6e4b6a8fc81b531ee0c594845447c2aa257dab77b6593ff780ac60fa629077e8afbd99f0a6dcfe899a59e789585ef274860c18a8297b7ef08e5075a4ee3f3160f9a93d516c765d7604323df858f10afa46435ff3bc98918feb69eccaa8f5951a9054235511d563780d66bad96f9e6f5fa5a86b9b32410ff0672a3cef909cbb7745a5acfb7c566188602ef3712db35cc194f8f6b62b4034ed0a672bd8331ff7affd21c17b794d648bc9b96eb817d4bde4dc6bd583ab10d3420b7943c7fce838b9ae5981d409ec6dc4641d7efb8d4a108035ac35849678d7249a56f6379e6ffafe83a67f4e88726b3b5c9fa0aa6df7418f7f16d722f72a5dd385ef976e259b9c7363b54e13a8d5be37029e87ad0636b89061ab6a374ecc6dac33670a9a61e2abb4a06fe98baae17bd0ec7e54494dacce07c559e739464c2882e4c5765a8c7c3c911115af3905ccb1de94a6bb32a7aadf2e3176a80c920ff15c7e239e39ca02b9f9cf82b0db0ecf147b950790f9d68aa5173e9c8983e77b88dda4f889e89dc1057eaf0c168b43e8a7d225703c3055d63fdc0eff8327ffd7c4ad597def259975c158c3a5e065930f2eb432ecf1f85aa07576829750f0968494efc985d3bd591d09fc7c20c5ee9dc686ac6f5fa55f379bf220576360a7705f69c6b83e2552be42c093b5453f0b012243f3b422da554b2de6d1ab284f738a3a069a96c708db62f3450198ff77215b94c96829c181fadcf53e65a813be34881bd9a5cbc696abc3b0d4cefd735683dea55172766784d8817131237711361305958db821d9e235a93695469196cfbe43fafdce1910bf8706fe89782452febc625a58cc2fa1745ccb15864e799c057128e52dd22113a8f2818caddf777af966354dc69427f602f3894e7354d5d88c305fe50422378c81e2478f368b8bc7b44007c1d935229a142a6f873739854b50ef9d5c4dc9e096764717a46f089b22999cfd259f191d1eb69aeef0bb06caa5ed62c6f9fca255845f425cc87cafa4e7bbf830adb7edd6ac4e35fbf31237c6045fdcfed1e8caf4acb053061b04558babfb6a4b350f4e5adffb0e7443dde4f26da3c9c1eec6cf5305801fb01fd7216d6e8322322ed7d4e16d897de215afedbf29e7c821f6df3ec249c224f5d3310a7a33f7ecfbb5c9ecc96c9e22487c6fb5c9f660bf8671d0ea58c1834f2cebc5155d68b8c6e8a0cd83beb07ee523a372ed2e7366a79121925a6bb64e7b9284a5e7f9e4d3543d959261392cae0ad52c404d4e6006a348b01db2127b3f4f9f585538aebc12d27c8768e8e8ade60d5f832147a03b00b90cb8a06edbdecdbcd54fb568af2e58e3ff8fb9cced7ecf404ad19d3f8a4cfda7", 0x1000}, {&(0x7f0000000300)="3421ad188d259308f9a25429d4de4ed6a19ade6dfc0461472bbbba73ffe0d77fdc5e13dca40c3acf2137492c5eb4c27f4148e3d149c8c774c7fb6b118f7a79e9423a4cd856afeab95f7b435d394e55dd905527c2d93cb91b5341335c21e9b8da463387ccc019d53506501fd157288abc987ce89c8067b667e64fba3ef80f3fa87e0fa3c1ea4f2e4d1bdd1969eaf98c0c67b1609ce64271ed5e14d58a135ab108", 0xa0}, {&(0x7f0000000040)="ab5bda61081a00eca7eec36ac75d200162122b6753a35a4f67b1f98f0808c8be042f7c064fb85e85740b39d6693e8cf5b1e986359ee7cf7d7a55cd7a5682f9", 0x3f}, {&(0x7f00000003c0)="0ce9fc45999ff763136584d00f4f3b99d15b9d2f04b59f81c92d62dae0957150cdf7b015ba84b233f532a6c72b23a1a2db98e7ddd22e8588bae2710d2d1cc1b48c3aecd2f26ffa7ac1ba0da277733d4c2b4373556d8839c9bb028c5fd7be2be8ee38cf10ea94080fb419930761f1e7c6466af0840569a523324af83214b4691ea2b969bf3bfd2b8dcea1a6b1f382bcc8b32c0dfc0aaffccf281054b0452d3ba29c6b0cf2924a258a2e1f8d035d0ab2362d2d12408880e22bd8c05c5f6c31804d051a925bcc98f8bc423186ea64cebd8e70894ec744e7b5c8e5a3a88aa7e32658e65d71cdd7523c6367c27bd175", 0xed}], 0x8}, 0x20040004) [ 2842.017077][T29629] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 02:25:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x800000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:17 executing program 4: getpid() perf_event_open(&(0x7f0000000880)={0x2, 0x70, 0x0, 0x7, 0x20, 0x7, 0x0, 0x6b0, 0x0, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe5, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x9ba0, 0x0, 0x800002c, 0x5, 0x0, 0x10401, 0x7f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0xce, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x43}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000680)={0x4, 0x70, 0x4, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x6, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x113000, 0x0) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x3e, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x400e080) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000003c0)={0x2, 0xce24, @local}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000580)="d971cad8dfbd19328ce42cb1753ccaee3acdb573f1a3c7b6c30944ad8c379ef87b42d553d8f9567e452ba79902fbcd2b2ae6357973ae1352cacf2df77a2c6952101dd9c424642a95bb39431359b72abacecfed32a4018f3c91620a7910eae32cf6b6822502f1239c6bfb2b5abf12710869367f9799177fa5a5136039c757e60d775548172c2340e1cd0a69626673066818e8fb934730fbdeab2e04fd3fb3699f9fbac8d64155159807301341f3ae8bd3d929be5ee4d73220cb4659fed854040b07b59f894eabee9b2c1e91f52a730c48c2c5f8eac8cd1e61cb3dd518789f5090", 0xe0}, {&(0x7f0000000900)="3c02a19e647751c6b757f321be26df3fb7762c8add6be3d8e33db2c9bd7d34bb93a3f397b8b5f8f045f0c4ef4e790a591e34bb27c38a41f5e2b495593805ca161d68afff1bcc303e28e48e2287a3f385a22b4496002f3aa85583ff6693490f36120ecef41d7a37ec14b24e0000000000e1f7f8dad31d7b000000000000000000", 0x80}, {&(0x7f00000004c0)="39046ed860e54510404643bda0fb00011eea9247b30db611f154ef6a1110a01f2a170bfe9d4eb9de693d3f94f2578e1e00cc71bc75b9c69f64c5eabc8fcafc971f7210f41ccf2d60fb2c2fb6f7611ed9f09f490340eb06b922af239eab640eeb69e646f7533e9852788c54707973a7d7ee72ffb558f97761d4a11a6ef36f9bb17b64b1", 0x83}, {&(0x7f00000007c0)="81523bb61a5a0943291d752482f580adbc10eafcc5ae29e56f8fed50bff22cada2f41a11344a54679dd91e096025f895e4af8a47fded40a96fbf891297e5ae096319ff837c76104040136be6657e1d5f8eb61c78d6061fee66560ea144f785f83ed26dfd281d8fe0751da0751e1bb905adc9f2570322ee6fa720e34856229c4b2231a69a0400b19cec213233e5010000002663127538b040a25e42cc2a706f1537cbef58b748baa4b17dc8b45d33189e48", 0xb1}, {&(0x7f0000001900)="68e62df5535b492bb3a736e868d9f22e9517b30af666e92f8fe9b8413457f5b76673c951184994be6f3736e5ed95f6b3112d17bb5ff117609cc81c552fbbeee48880cb398618df58a87f4df210f60679b57aa8bbc682bff2b9f96ebbd4c23409c084bd6fb6308502e5c04270156a7435bff4055a01ef94bacbfc2195bcb27226397466eb4370826470bb4b2581a2e05558f1e3865e672506391bff5eeb2faf9804f77447d39afedf3dcef0e8bb85b8dade1910fe978e62daad905a9282148118c6e4d311f9ce85193642d9659c31fe4f99d801eefeecef23cec093548f84d9e82bd65542320a75dd1ccf57e4fcc92178bf17925f0fb72b7a99ad1ed570f0bcf099eb55a0413cc5bad09e7752a682b8b2326dd97e7a053bdba1827b53629fc606e0e364e38d2f6a5707efcffd51749d3974066eca52373427062245ecf6deeae51e223db8db8909235e3a16d63399f92d787bd8595787e551151d38139275bbf1354444a552e5f4cfe7d6c99c1bd0ee64bfb8e5dc49a7d0cf0526ac482a371a97d36b5913466bd5dab11f3ab9e7353fc796b3e70dc232e2821ac9b5c2865543fbc44c607f38d9cbd65ec8cc81b027e5caf20d3a9d65bd97c48e67b45f7e4616a7e1f86795f2b2a0972401f7f76ca11ee23dbf7ab7c08316830676eb48252544963447e16508fe6f6b9ade00d468fb6a3f664936e4f94f824be33bbebd3b0a6a656f440fd0317cb45497298e94f21165da0c52f103693493c8dcbf0d1e738938b8d0e2b9fbaf219f40db521e687595d2ac1733517f0af141e090b830715c9340c8a9e41ca695418fec6fc0c6f769bf93471936c185f8f32e6305b1b15fe690486114a6702bb4a1b299f84b06a0ed84a35109e94f3b0b3c1583b99f17fdf3118755d78909fe25de663f073b0b99de21eb2bc4eb26b9045ecb72a3ce756a75d619c74762ec6e26a18a8b0167bcc6b88dcff8756c082701f8cc85d0cd83a143e430a64eaf7df1ceebbf7d85d1d8c9caf37cd59ce6536884876c6c934596b4aadec75857a3aabe2743e7873f519c6cea067b9d8718ce40cc2d05a987993dec0318936e36da90097ef82fc01ad4247a43f3e5497f7f43a75f945761e5f1bb10a9742a2cbedf64ead2ef4dc90ab625aa5071d9d191d2d1b8e79e456e006fa7aeec4f7dfe826d7584897fce5eafe79c2c3b7e0c00e03b442b5dc0bb299a8d9637e726b02c336fd702c2bdaeff027c0457e19f427acfee24eb30ef7c541b749f693fb48b84356eccdd6b75941d73889c6872914afc5b45535b355a056c614c280278c807094e02a302420d822aacbaa4a8036e04924220bb44f60cf2a0a83a7b4e3b747e053db9125b0df6c7b35c996a9f713248f05e348cc7989ebac5a331190301e48a4f41f6fa99d35a611e8bceff7ee9e9a55e0b3fb16cf00ac50151f41322c22e013feae898061998036471531bed14e9e2867c7078f5c616bcbd27ce33a3c0599bc741e6153559ff2b7c62dde928b1c75767ec3897256ee8725440f6fe4bd095070d187338dab7570adf4d014410a9568ee447b8516fd30bcbb29a6ea5d837a6e47b45ef0c76a811155252282289494d01bc7f2472403655858bbf109b77e11958135d89ead30cd03058a63adc14ff1260a2b886edd7cead5624d5a3faf9fcb359f4e178ebe99cc546742d284392c20b0f203f0f889cf5717187db5d198b394bd01838b34b70e5a8a5ebebaeda68d3dfc588ee8cf51d972379815373975db1f987207a6733b1a5ffddc100afcbf724ec104f3b67affef79fcc05ec0038745503b0edc0f8add70d7b95c7690dbacbaf912676acf2109afee61ed332f5f55ed2448f3136f96246e18693418e0098fe963c2f37ae944f9abcc66bbfc2f9919306791faf0b96f6bf68566fb1a5dd63e9514b328f26e7b30407bc0191788aed48283dc5c5bfd8c1d06702cce686bee8e8cb1cef63fb88976b0a0072fa440d39ccfe737abf9ce40f442f841f9041e4baece9baeae9e62f42d272513f30c84ee8c8637c10e20f2e0a76579d0b060c72d0357708b3392f25a449aa58eee002c35f2bb87238429016124a59a4707303dfb5fa2a7cc6a0075d9e7c6062fcc15f8b171a1d5e64faf6bb6960932c40ed0af0dc0aeffbf5e365cec2680cab6c3e0e28b243bf2bf55e52df6af20c79c978bf91a93ce25996f30d7c3ca3e4001b3d01e45cf6402e966430be4d1d90c6997a6d9c9466901b35ee66c2c0fbe49b4b3673a80399e3218c702ea82e23f41ee4f78ec1787a7dacd72beebc02e7c92e58c1a6b9ff2517538b1d77beedcc9d0b2173e5947801310bc3413638ce88e624c0f4b4ba62a94166e3314a11bef16a367cd5d72e36eb9356db66f833097e2ca2d8608740308a81f1c8035c1e09fa2a7d308c310c5e921ff261589b619dde822250a574b14a07dc5b84f8293c9b4d5abfaa4009254ca979b92fb867025749a0df2f2f839f5796148390242af130aa4d90bba3fb3c9f172c7d011c81e392380de950169004e9d8bd49f0d65b51b75f2d531f996652ba744fcf4c356eda7b5f637d00a5d6d81ce388b372cea659ec214c8aeb07ecdc4d2fd506b685f126dbe5400947eced05f94560183baf55997466fac25d4be63e9f2786f370c8d7dea725c2c024d0f8c735cd7e2e9997239b9410635ef5c1ce6185afb73eca370f8858ebb2bbdf5368daf24a46c13cfa3b987faf0e79664ff44db8f9e5709e92c69aac7ab7d6f63fce69c13c64b305e6fdeff371d49c547e3deb2981d6b480eeea0f2310b72b0fa9171f5587d0e4b721305d3104e04e09d6645c991623cbbf8080c1a7a64dcdb9ef4e42f14a1df479cb9c774787cdbf7070143e8b4050ff6c76536cc3a3fc8cc083f1e40503943d60104a8c5ae9d619ef5c89603a60e171831ffc009a61b71b34225cc67d73e68712dc4c8125d404d4f104858cd3475f4e53792c44d54c84494b4b9204f76a8d3900ac405a866f1181f652dcca0fe84155fba17d1802801166016c7498815f537c52c3a742d0b39f8b39e362a20418261421a714603f79117f9cf7a52b57c5de4da2fbf65ca5e8b24c354ceffd4183667cafa2bcfb93644a59b0d9f7f7e69c1a72e0cc3af4bda0999bce840046e33fe93bdef3a3ffd7bca02c5efb373d1041d561d1f8acd8dcc01cd89ef43d902186939325ed59fee51729a143bd91c606da7c07fc09913eb212dccaa2911d842d85a1f85a72ffa5f57429a61ff7b045c80d311902c8955c66ed212c19f290507724f6f595fb72e76add0c27be640ed46816bc6569ac5c984df520625c3d47a970f72c154079dfa3cac5b4330474a4dc22e7caef727d6a5def22dd3fec4788321b24e78e568290d293945862988756c6a2cc31312c57f234782fd3310068be2f0cd02ea0b1c19d22a23330a03110bb7f858ccb98e3c70100818b03fc8689d4f25a2dcb94d39321d242e6f2fa392351e942a19ba22b053c30628d26a8a59617971f6d8f8b3ab8aae11a7f61bd6cc64c3614626d82d3028e38103a1b95ee2d5cbcedc87f9f99e18005c48f7bfb2b06cf30db6847cf8d6086d8adf4908ff0370a49bfec4a1a99c2a33db969e9d30971fadfc19238a6df5762f217ca107e245de3dac69ec2b207edd8b96d1d1930d63011e5d84708ae17c558a3ec4b2c16fd22c1a7ea8be17be5ea6e033e9ac2da52aa8039f48deba6e1dcf0262a988424a418b32f1d73e63766c6ea2e00ebaf9dc3de2b8d35af61479fa00feabc6aad48bf21e89126843db45129578d96304b08535d2e3ca3f258417cfd42c3f7a60721a4b69c8ec6e4db1f120f0cd64d06d54e48198ecb5ce867cc4113eea8415368e94c16ed60d284f79643a91e3eb173f427141a2e99f673e9e14ee2fa7b94b90b9ba1ce68504f3a768f2ae762ceb121b9b88d9358b481cb16219a8f3e26ee76dbb1481b0310b341e4f7724a5c193cf84e4168e72ff1e5da5e2be7d4b761de5305b7570ab8de1eaace1799835739afb7f66f795c9af31b9c0093aab4c6b47a8af6b72413c0336c6bdb2e9b71c43eba15ec6fd38ee9c7826693de85772920161b64656c6f2faebe95864619e082e69a533ea41c555e7c3d4f8ce900fc22501b2118c88f532fa3b12ca5f64212887ac7c9916caccdf650a7e3eaa761adc1a482b692a8459b069f33d00899ba5ba10c88acd90c964993bf7691d44e9c7c6cfcf92a45c195d04ba9ef4477bd4fd1e6823d9ab50071a3dc902d04b623ee36de966e85a4f48fd34a3b6a25139ba3ec049cafc55a3cac5c4deddc1bd359572be8e45ab51e40416186b3e24d5fe9b5bb61800de07015d49a0546b14ee310fcaf7abea763a1f3d7807e4e5f756599e392b6d1e04011717da441cc408c2da11a28bc6774cb4de59cd51887bc9b3b99742bb98a43f68522bef3439c9bb43b698f224971334ba4dda6ded8a8b3cd812da129b4e38affee6ed7664ff040f63b669d7bd39ab0abd26302ff2f241bff0194d7d8b5906e3451eef9a13908eabadabcbc9bb574c5f3df8f8f6e74e0dc895ed092cfb1ff3f4591e453c5d4fb2c1e76e975ab82cba40dd17e244a78b0335cc83a1486ab6de8a9c808a0c15e8159518b175e5ebca3ecebe27422593402146bb9084d45c374c7ba8df851be0fed2ec2668f99e5affc42b6e7fff248eb14d2b73ae668630235ea2f036759d02ce39b4919a0fca364a3d375cabc2bc1fbd7cba9e526b91aed2c329b8bb50e061a75c14857b47bdd0d4b8bebdbb240e6f49007b61b57897cf66e892e83da78f48a9a53d2bdd529b251a8011fa7ce3dc204f6dd80abaeb3eb3b866a818c0dc4d5d0be8312f86801588a93378fb746788f446e9a0e0ed5eaf5b58252a71a4bc09df34bc11b93ab489d8d2f1a64ec7602bad4a573c5e8762d80da708ab262b31e7835f6476f68e447bcf0c81aa4abfd5482749390b3648fc9f8911c1fe3b2eed382c6b6ffbf45c93737d7c68f0071585ccf640fadff48ce29e6d8836d7e578f4118aadce6ff131ab60eea462b5962d393585d42bd365b21eb3af138a81cc27e48860862a6a606d762d560fc6030f09938a57a1c2713076872e225a13d89763b5f075129db81cdd35d98b15cb2d6901b885841849ad5e4faa0807abc10e527870f8ed3d1acdb0f728372615023a76fc53cffa76ce7b2bb72918b325e8972347b684309b645c190a75d2eaae3ea0b75648e43242f34e8acdbfab7296ad3480034eaba5c85fac7b028fda65d2a4da08cb621d825b0e6fcb507d60228d125a086aa6a46567059af2e789877f20dbc2f8f0992f621e9c4c89d090dfc9f7ac808128263a372b489cc19020b9d9342c8f147b4ee03a7e1b500531ca1ecc745fbe0ef6bf996d74fca88bb046adf5a9e774c0de6fdb6f9866644cfa6ea670d298bbc3eb59868538a603420d1cc6d0596457a9ae7c8c1363bbe6fe11a5e0e4248a52839915a9627d36db22a66c72e85128c20fd9995940a6694948a1a19200c78163fcfe2da97466f4601647ddf507dbc73f8e51ad0fba3a689e7c178d686a74c80260fc99568e243b60153b716f52e06d4532e603d631ad45f2be74ac24b5adc7f75c0836aa8b8e6788b9d27b90702b556aefb411bdf4b633b161f3aa5f414e659d17a05aaab737882a4d2deba28aa29f1cd6ec46c6e3d34f0055ee263d4fe5c8e493c54df63b5a4fbbc309f61978fd6097f4f8b12a8110dc398a203f7c01fe5e9e23d0751e14f69fc48ac9cb92e1ce2aae857f226ce3b4b14b3fee985444fe551da002b5e33ad40f6ce281762dab993370cfbe43dc4c4e9ca5e8a2579f7686e6a8e7736fa0338185135d4d14917809560bfa681544c9fb2f390e3b03fb23f70f065a8af4028036638d27912623a37da03a6a22250b7d18826d936762da0d85d494c8fbe244d3682087c70c0476e0f850956be6ac59a3c976b904a8f8e678e8cf6562cfe44e274a80cb30f9149dcab2c53bb5c863ea834c4139a7d360bcfeeb1f73e4b89a3ac0645388ec896b70452", 0x10a1}, {&(0x7f0000000980)="c510f6f2d9090cc4f2ce8058c055c91e668d3d196ec0c234cfeaf9e1779d8d763af4528b7c7dcc0068d8183c4926bd68e4c57ab459f1dee61e37dde33fb88aa3d7feb674c72458a6d8c0f8861cc8eb54b3de73a9f099a613b084b0791bcfc84b5b11790bf38ca478382346969c0cf74c6bb909833feab98b387737785473129765fba2d5eeb2a178b8dbd5f71356a8a0de4f0fd1c45e7cd6c498df341020af49b8ecd0977b7f79dc6ec70c132fc312c6ede2322ce3ddac5286afd28d5eff9cd3453c6f001619868d705c1cb4", 0xcc}], 0x6}, 0x4) close(0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xd5) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000040)='r#[,}$],\x00'}, 0x30) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 02:25:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x0f\xab\xc3\t\fc\xd8m\x00\x00\x00U*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\n\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x10000000, 0x0}, 0x8) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0xd}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) perf_event_open(&(0x7f00000009c0)={0x4, 0x70, 0x30, 0x8, 0xff, 0x80, 0x0, 0x523, 0x20008, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x16b2, 0x1, @perf_bp={&(0x7f00000000c0), 0x6}, 0x8, 0xfffffffffffffffe, 0x81, 0x4, 0x2, 0x8001, 0x6}, r2, 0x4, r3, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x82}], &(0x7f0000000080)='syzkaller\x00', 0x805, 0x96, &(0x7f00000001c0)=""/150, 0x40f00, 0x2, [], 0x0, 0x15, r0, 0x8, &(0x7f0000000380)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0xd, 0x10001, 0x5}, 0x10, r1, r4}, 0x78) 02:25:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0400"/20]) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7fff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76793a"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00'], 0x1) write$cgroup_int(r2, &(0x7f0000000200)=0x43, 0x40001) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r3, r1, 0x2}, 0x10) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000440)=0x1) 02:25:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0900600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2842.280848][T29638] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:25:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x900000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:17 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10, 0x0}, 0x200400c4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000fedeff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e1e20b00001a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x55, &(0x7f0000000640)=ANY=[@ANYBLOB="b702060003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640540d795193500002203fd780400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cd68d77df91f479049e389384dacb51982f40e23076c2cb1dfa587fc072b970121503de2bc185609271e2c03db1c4112eea08fea1cfe93849e16872cfda88c014f954411d9ee5c105e56b23bc9739c414ffef1ac90f51a39292645fb65b300feb047ac9c0a059cec145a"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f5, &(0x7f0000000080)) sendmsg$kcm(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)="7b350cbbc7734536d0e80779ea3cc2b56a219250aa26b94f10e3eaf328db20c8fd20dbca4d9a31d0fbfa00d6f53fcc6aacc99830792708f799add58b87a1b250ed7aa6f3dd357827", 0x48}, {&(0x7f0000000400)="44ef07a02a56a235bd41646d213daa5bf627c9b1752212b20b3dedf9b3da03c5669c1fc3ca0cdb27c450134a59dd6a7ad3a58b0843c931d5c0b768063f2882fc06112c82a340d0b47feb335ad6b128e2b687b64d491fa2fa52327d3ff599ac595bbe27d5fb42eda533655c0dcbcf863034a708829265f6b1c47067a2784aefb0f0eb268ed810594f0cdac551c56b02", 0x8f}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="48000000000000000801000001000080378cc352ff2cc024846d49d772155d50979512ca783a68f9687e852e12a6ceef0000b3672aade7b3ef7a7e4d25228b43b98b531a99974d00f5815e11b7671a6cceedb06457627997225a4e0d83f51073668f9cbdf409c7ea04a815aaea7ad8e5cbe27e82d34a554e800393338556f90efe60a9fd618f6539c049a92ab5588bbac3a744b8707c3d8ccdf103bb794d53104ab6af1e99d2173f56648bb3e79bb83cd3f8aaf083d7a92eb6592e0c9f1b"], 0x48}, 0x20004004) sendmsg(r4, &(0x7f00000009c0)={&(0x7f0000000780)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000800)="fb82a53996598cb382d508e1b07fb29a15db9784c5a2fa94d6aaee361eb9cce8fc69bb3746a78d934804b1ba53b65197042756ea8f9ce74a76ab3b4149eaa7102438eb74502c82330a3993bcab2934b570a17b8247e0638536280415bb1ef49de3d1c3b66785cbf75bc2730233ceaea89a7fcd471ffa1528db7087f502fb55b8231df3939a391a6188169d9c498feee48ddda3093f1b44aaa81e152b9628d010871d8af07830758adfb60e3c195e305a7e557dd4b4f5d2f925d907ae304fe01521fc921d2bb299e804dd6aa9", 0xcc}, {&(0x7f0000000900)="000f72d58509d74827418f1777edbe1b008480f99bf6759bb99c9c9060f51a3c7b4819bfe9caa94f031173024b43cf873bc8eec15b489b800e30c7d4572ed4f994558e8f03fd66", 0x47}, {&(0x7f0000000380)}], 0x3, &(0x7f0000000b40)=[{0xe0, 0x108, 0x3f, "b4aeffbe8c5916bbbc9d9d654f5e9102ae3c6311243aea2beb36f3e05a2c22d397aa9aee3fe13a56a8b84a0fadd04aca34d6e09c7a3e97b3a3e25374d15a0132be84b0b2b4c6063b1477bb5d4b9c0fc196fb5ca380576edd57e10fb32c72cdb4d8fa20571c24b2ac9db5a4e0d4e9c159676de7001af22a1bd4452728435f953604b618f5174f3ed1449f8bdb811bf544da2689eac0e791e32b00a899d73f8df566240e0fb7644c0b2726c0d73a3a6cf61828e96acea8e4868d215940d46bf094b1156a2be00c61dfa91124841fd0"}, {0x1010, 0x100, 0x0, "8afac20ac44e055b89c8bfdb64887bb22be099a99e8b8c557e637ee22e2f7d85554052768e9fffb1912d16d315dbdb3ff877a3345cf6ef52c8fdb5a2c2931b6925c444f88e77cec3d6bc6deef27c690ef9475bbeb8b6f9702fcb39c0bfeeae36d94df2e0683984cd9f3db7901c2dd8ad8e3a661816cceed8ddadbace6c80af03a5cfae0104d82f58c647b6af5ad1ee7204aecc9e5013bd445f133b6a42c435d6e5892af50d561ccb93fb2a93294ea79abc4fc86f08a6e4cb5e09cbd3140ced22a20856f3614d1250064d29bdb86e8f2c63f847c894ed686866ee1a100b0d1d6f291bba5b10549bf40db5c532fabc8c7164302a985b181598b3c7410153b11de9fd34019cb4945a5aca75364846b1a5fa6f07cf770097472a359177ef2a459e9caebefdc45b37739132e80c8b1d752f8cf82bc65c4ed6c64141a8a5049231dc60c0f1129aaaf7af8cef595eabbcff0e6482e5ae0ea1dd7be037d908b0bd79b731fdbaa3a35938c5293704226795b88303c46951ef477db5dd947952ab1e24c23e804d69deea909aa286dc6b4628833c6ba04235fe5f96dbde952959dae944fddaa9f88e27cb73e755eff9027a4b7c1bdd8f2f98d7c5582051a17498a4d1c0024b7c0fc39ac90ad9a3500fbc809a1b48019a5d65a18f710fa94c63f0a914274ce70d72ac733a62a1406286453735bebaba25cdfb8f44d1ae0262f5b5e02525d760b78b596df7f14f1a4ecbbd595092826189881083b8aad934815460f62fd795d1fa18a1a7b68d8cae4f43a12e537651c5c36f9538fec82e8bba1b53db3301fcbcad516c9ac73e6b7756abd48510f4108672e476326a250c16861e40dff63919995e44ef735da73804a9f6b56d39382ce2129664412ee68d438db5e75097123dd94417dfe08e472f460bab4c6886fa64bab62481c6d4dae263a03c7e2eda44ec6230e53ac3752e5ab29a02184b565253f62204b647ddc5e4172028b9c169f9b3f42b821000114925c08e5804b4d2a96e9185e228da66b7e2b6500add2801491eedd1485e697abec9d5f002124a7a03995195da11fd87f8a600549ef087fc6a949f444fc209e5609d42fe8c89de2ecdbf94b07ffa6214dcbdad231a9ed1653db52469df7b71d1cbfadf81aa111965bf03f9c942e035941ff6f29c6a54ac3c70e67ae07ecaa68c9abc3c407f4d4e97c07360edd7e9c7b3ddd71e3e97ad28362edd0dba73802bc6c480d78cbc6787919c3389a12ebcef0aa4d16d9620e6dfb3d7d5dba0105bc079a278bf2b994104c6c69f36040a732db7558870efb0afdf9a635b24acc9be2bbd8467d2bcfee83b2de8a86f47dff3dca1f10e918ca3b2d5c50e8450b0c5a71080a2ef1c1b42904f79edfc785d7d72577ec627ba39e00423d994e8eedeefc1136b00596992bb5105ac3eb5bf300647be00569d5ffe49dcfc8f77de43492401dc706e4d95f956193c04174824cedc26876105b23eb696315a9f30183ca47319c36cee7f0dbce09b39edad3f4f82cf800ae2e074474372532640b1a6116c76b61b9735605979e2a18a6af62b0b47dc0d0e783b9d1e31f65f73736f212aec4645e1b902f726eafbf0fdbbb88f6696caf739d59ff9022becb3975e276d2ea142d5727d975321b1374e3a56049c994a36495a88a72d32da7e747405c2834c8771a53a6c23cddf1bc435c0d3aae9cd0922fb2851ca9aeef0fddedf74468207b437525083d9f6b8884111eb0ef1f197e71507d6f60ee67cd102922761b7c6418f3d5d019fad0d336586498b1d3d4e9f125fb596ee4d64f9a511ea2b4999a0e6a46bc9bced5a0838611695334fe26e0047006bdfa254856ebeb3188335b70c74a7dfdd38d187c64097bb4b03040dc19e1fcc4e807a4ea5cf189a099c830b9b1098e138fbc9acb5644956bcce29d9023beb7d733d133e35b4f76a699df5ff956f5a0ae6f36f157d9babbbd48e403304d1aae6a95abd76b01b4088cd563b70ddf946123cc904d07f7bad3d0518566120377181776992738af08b06e38aab3c7f7d1814dcd5f444e36eb228cc0c35792371247138591743420c77c9ec6ceeb0b8a3418a4dc2edd2a127ab5884707ba8cf233570265df555478cd86f21c4c2e4cd91a842d580786ece1116130658ed00edcb4c026b1456271dfce41565e3ee7962fa68d18b731a561f20f88e4d1714f208e8c697476aaefceb94db13ec5a41d4331fc6ef10eb829170a0b04f029170322f6af119365bfef842ff219bde2498edfca08ee1e0b981d4b7388b699fb5da39cbcb16df9f3951660bb4ae26524c46081d4c5fec5ae4ac61d42f0b11a66eb53d24644c819148f821543431dd1673bf596fa845c3a915483d836dfbdcc2ba047abf60c8c71c1fa97817c3ed016345c9fd738dad279c0f9ff2cc03d22d904e81d747c65a2622551191631564129c407c56a30fb86952f25b0f692c0768c6a7257e174f6e39c32261e6d4cd135eefe297e8d671650ae3a4f54877f9c327a978c85f7e17c8f19d5d28a6a1a98f8b880c1b714d753cf13cd737240739c01ad6388ed7466b1d64f9dc3eb544101ed76dc15e96f9bc1f18e8cb44a4b474d6ecfffb4c326c1a34cec607fa680e42a3437664493673bea74e1ad6080b2ca7866a26fc62e78c0f004477cf07e5ce5d497595e94e7b1f6f36e09c8d93599e6dcb4459a22fb508644ccbccfc3932cf92e22394db25c2b1cb4329b963cfbf61ebef7ce01a8081f78f7594442463ee0d9b07057845c69f8a584101c2e6cc5fdd6119aacf8d1fcc395e0a2165b04dd4a7c46d3cca854d1746a2d14019916a8f2d0fd138a1dc7380284df561c40f680c2aaab5d5be021803775e61aa02c7f3e161820a19774644b81f47f2dd7475177f3902ffa7b255b447dc962ca5c791a10c1453d15c98bd853fe271e6754b541a79307e02ad86c4e9477a88f56b26e6aedfdcef69a247e86a2eba2f2c4676de218c318de3f7b1c2df19c4145d094f3e76c8792456a99c64653602bfc0126371fd260810bdec4e1576c5e2f5e08bb791252706c7eb968daadb5663e6077e4a4a897fee7a81b79e9b7662d4cf545cb74e8eaad380e1e5b5040e552ca2e57a84b85c11be8287cea179087d218670554dc5f91b269805a7bb527e916ba137e13a134dd8138c876bf616953c18994b650512122104b2d514aa80c2727b9223638812b2bec35fece7ac6036e3286e119f760c4deb7926867790c37cd8633f257ecaab400aa44f836d5e4143b845cd6f8fed1368e4830b2f8ff5332cfc0e37bd4ffad823052279656e9c1414284e9adb3867a66483a638e6c955ab430196e9c1b98d88cd83adef4e5885ded1409f1f3a0fea6b279885f4b48c6f7a215d318d06fa6677e5177109b0deb6b7d5b2ac3fb1fdea9b950560c92a9324dcecbd31ff59da67f6476938249e5958eb41d51383fef04a8fef3df3c56780b2ebcee27d099d1a64b1b79ced76c35849fe3b8113d4f100508dc488b945edadca0460958c21cae72455aac7786f0e9b9009ce9e01a181d36ecd6deb45dfd0e10e25cb9ea1646418613f44e1b4e6d66aefd042743dbfbcdcc658d114aab2dbcd022de22e729d0255c4dafb5a87812cfebc57620730a441e764960b1e6bbdf952fa7e0d7d1650eed5403ae80fa9f147fa15434a739fe077d6e165675114f3b1064a0f953d7644fb9f48cfb38f2d5b0da5cb6dafba5ff794c381816a2f05b709c69eca97f18892fdae8402ea609b859b67e124c2fef45e32cd8c0884f96b4366489c3bf7b82492b4fc520415c6836277b0580e236745276a80c116d52359a1c7e642c21afb043fca75ce6b1b20cad6bc1842920492f7da12ed59da7930c0431f5fbcaf353e41d4e754714eb4cc9876313bc241c9428a6cad8279497cb08f64069b456c603184091fcc1ef74c5b66c6976f7c8588a06df6c11c66efe9176195cc8b6ffd256f17223a4194226a909731807d460aaa04b4e3f3501bbdf521f28c29e7513be9cea868857bfab16e1fabf329f0698fbb261662b5f4e7525cecc27f05f27bd8b5c605c24300e894232bb001db5e6781f2bdab88e472ac95bb2db5b3d29e68484612fa84755e6fc28b0e7e89246807e282dcbef822eac2ede76e6bca15919a0e21d135b1ad2ca6b00ea772d1b1025db1644552ffcb1ba3b687bbfe692ccd5c9b10b95006e0f8098e9a8213a8f94dc51303b91b3e4eb5e0f504a1157f632c9264f03620fdd579653ef1ea3a7122d6179262e17df2d2d1f007531496c30a5618affefa41e4461578c0b3b4d52ebd5f87864173b583f9695b0e354020cd46495a4a6805a90b1125cd1d8cd68d25ee168aab7f394408228bce58aa23d584de4b81a69f36267ecb18a5c5856e910128b9f11fdaea6f2a3bf349679db3fe7cd43815352d5d8a7b7a17332b3410d398e9f5c2be4cf386c29f0958baa8cdde8ccedd8b49af655baddea84ca7f043aee2b28ff5cb5076b63c6cdaf47ae0f7cc77dc1fe6155f992dadcd6225aafc915fb3c52ad4e581c0b1ad888e920e01239a24d7fc12f2eedb8a4e9e14eb5645b5160c0ef83b0b5670b1e4ca617973bda03a1c6e98175c048c4c18edd3b7cb569f26b0e645505463e49452cb6182e9385c2da0b9be110e4a867432ef25d605cdd6770e7362653b164321ac65072c4de40d559c14ff21a18245b37ff8c7d5772eff17dde689dc5fdd5fdfbbf86bff474e4d1aad85aac5c0e9c00d2b5d94d98325439a07c0a18c4be82aa2d3004462217614d3979c6d2651515ef38ff65aeb96c3037a95eb51bd9dd59b534c97e1071d4396a69f2459f3e72d6416c003342bc24a3fff5f0914e7364e63484ffdf96642c8e2cfd7c904cade99f8de3cb7668c63998cebf66745aea23b75fbe2a1b5b58197bf1064a5400289ac8782f4ad7022b539b12476823f7d05b099636ec04aaaa783fb69e9aa7641811d51f52742392305823c295e84757b9a39c3856e03afc09f39c1693c41815371269996417f71129190ab2ddfa2166f75549d863f4e92db5dc1cc40a3dbd0fd75f5674a02a56e96c6d0f7b54fe9d913255b9d840234d8bdd919437f7a0978eecc95fd5db4355eaaf13288be3c839d3c27a167b3e0fd4e9c2d97bc06a55dd8518a452a0fe9e8780515d64b4391f724f467c507e2edf9526820d6e4d1c0df469c25a27ea7657265ff93f4d1bb94b5ae047220726d394bd28dd6e620c4deaa8bbb876c74e11367a3beebb159e3f791ba23a5c908221a3001ce29179808c02e7d7adcffc6f176fad5e1e9926a57fa5967fe4e7d324922fd062bcb83173df3530e892c6b0c4741160cf29aea32dd1b789f4191f7d48d610137b404fd4eb3057e6b8bda33667052d1285abd3098752f661667d431d7471ed0117f13b42bcf05dbb5085d50deeb255439e82113d7d84f9c16dc54e5a64b14631ee154670b1324e8013518b2a7b671d5eca3147840f465bf5acd51b129502816b847e24e602977fa95ac87ae1699a205d3536a040eca7a07c31368ce67d674f114c6e9232ce8579019c576ad7886dbb4ceca9720edc2b74abca57985823aa0d072ac4de00e7e413f7b6eee332e9ecacd2555b21a8128857f37d6a3b10f47e258cac4350084f18065b70c7503bc9819751b97922d912ef311ec1a50785312885701f2247f390a7b534d4f2cb393f34c5629c9760b827647083b44d790b35b453a7d4fba7dba09a71f437edb8ad61145c88d9a4e90e8451b4b2c0dc6502f49120887aaf17d40fd1a7068a0135bb4cbf48ff3c7b9c5d9a1524558bab9f7b44dac"}], 0x10f0}, 0x4e7d22fe8552f152) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) 02:25:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0a00600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/90, 0x5a}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xef, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x200000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:25:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r0, &(0x7f0000000040)=0x6, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 02:25:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xa00000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000003240)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b70600000d4a6938683affffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0da0f0575cc2727e8d974927676468582d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b47ec349ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba210001000008d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec5eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a5d50f20209eec6eb2c510b2cc8d95e4e5b365d1e1298f431432010e100002f0c88283c1e45fd73c4855486b3d01c285062cf07267a8ebab962d32bf8a837937f4048131bdcb367103ce3e845b5370fc52c43967fb6e9f6156bbf7e1e7da30c8eb3edf8eeb97182de15c4b4369c8845685f77cd25616845dca26d4238f242034c29b4ba821dd8f3feec62969d7a3f70b617ed150db12d783e84c5f49e905dd60c5b4f3f818a3ca4a72738a480656df8a3d9b17f4c70a9758ed4c9ca94"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0xd48c, 0x1, 0x4, 0x80000000}, {0x3ff, 0xac, 0x36, 0x100}, {0x3b, 0x5, 0x9, 0x1}, {0x11ea, 0xb1, 0x6f, 0x1f}, {0x1, 0x5, 0x9, 0x3f}, {0x8, 0x9, 0x1, 0x4}, {0x2, 0x7f, 0x80, 0x5}, {0x8, 0x80, 0x9, 0x80000001}, {0x7fff, 0x4, 0x0, 0x5}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b95b03b700030703009e40f086dd1fff060000004300018477fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'vxcan1\x00'}) r2 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000480)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000600)=""/217, 0xd9}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/220, 0xdc}, {&(0x7f0000002b00)=""/128, 0x80}, {&(0x7f0000002b80)=""/253, 0xfd}, {&(0x7f0000002c80)=""/246, 0xf6}], 0x9, &(0x7f0000002e40)=""/127, 0x7f}, 0x2020) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000003200)={&(0x7f0000002ec0)=@can, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f40)="604732acdfa62f1bc8f818b24fde63cdbccdf8b7a028b794d035b4ba98158a5a2ee0e7d39e14729c21f3a0f24a299b6f21fe8b82ca9bbb0b7481d7526591b1aee304a86355760cca3daa7b85a7403be9b2d4f154ef53a2bcdb877bf760dece32e2ac425aad0f573ff28c5b79de74a59bd8a0ddb9a8a53dfe319cc73fe30ca055730c83b8e83e1738aa86911ba0773b9a7e022a19f9be81625c3a914806c1ed19073aa5569592d843948ceba51083f67f1953ded337116f01be0e4bbe5b535c97916bed3d8e346f0b810970592c8aa74298d00ade97cb8be821c145269bce8cf6cbc0866a6c86", 0xe6}], 0x1, &(0x7f0000003080)=[{0x50, 0x108, 0x1f, "92ccd0696faf38df8a7ec4787038e9feed9a5afd45b76ca306d93697dbd1ed02be472010b5edaa991fdb30c02cd9ac419928778eb9c6dee0eac38d119f"}, {0x20, 0x118, 0x9, "3ee4e8fce827903a7f1376"}, {0xe8, 0x10a, 0x200, "91dfa9634a7ecc660b9348aef28567dd7a55f9e3b84334205cf783e7e3cc63fd73d2cc3e842c33173faa6d816fb6b527a74840b533e330b747414f085ded3a25c964ebda439a870aec3c55d1f10349a109334f7fc7c48a2a5ed675448c6125b85ea164e62524d29134d0f3fc28eddbc59cc288a32d45daca7e3c0440bf76defb2bb4710f0c7a15968742f53f252c1bceec1b1b3eef05d34521e0d825e9b8fbe2791e996a60faf523c7d0063076bb88ca7c962fee0bcce53ff1a59977202962fd5fa893cd5534d6d57d36d7c896155f4699ecde1a0da1"}], 0x158}, 0x4) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'a', ' *:* ', 'rm\x00'}, 0x9) 02:25:18 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xfc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffda8, &(0x7f0000000640)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x20, 0x1b, &(0x7f0000000080)="b3eac109d7d4ed62c5125ec6220fff7a2bc411cac9b9ea67f9416d1d2167399e", &(0x7f00000000c0)=""/27, 0xed, 0x0, 0xe00, 0xb9, &(0x7f0000000300)="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", &(0x7f0000000180)="70e924433ebdbe67b3c9dd062bf79e358ee32f95f854821bb04a9eeea194fe5ee0ac66c135f687f4f35e83cc77dfa2caef70e9c893c4776d36d641161dd9e948bfc649743952cade89b9cedfb571b2fd2c18d32292bbd4696fab7e205ec8e4a4c0050d6efc1c0c47deefee0e7b9bc326afabcc13c3d9b621643051373b662e9522c447f0a1dd2c53bc70b448f8c3b6c2cb7ca9c6952fe5410fe61c24c15f9e44a9b896ab1f39be6d37c10648a8b853c6ec37d07c5cc354ee21"}, 0x40) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001100), 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r3, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:25:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xb00000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) getpid() close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') close(r0) 02:25:18 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000e00)=0x520) socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b80)="b09fae92224efe8cfb07000000", 0xd}], 0x1, &(0x7f0000000940)=ANY=[], 0x8}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1150], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c00)="2a5be3c5cd8d4fd8eb4086c4d27b5b66b349b7b0d95c51fe76aa7dbd714fd6d5308afcd643d6c91baa7187e0d3f8b738636d65223e00d6489174403b8fbb07435a8ff42c988475ff7fb602dff13f385f9e90dde2129df7dbb7822353931c67a27c347ea41f300b4da567cbf757c68ab56e58f801561b86c8d9c1bd4dadc6d853fd2a2902301b8b4a6154623f8afac0663dcf48fb421b7b8f906479ba4bdd20ca460ce3fbf6eefa7e176261d28b203f0d50b430", 0xb3}], 0x1, &(0x7f0000000d00)=ANY=[], 0xb8}, 0x800) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000f40)='net_prio.ifpriomap\x00', 0x2, 0x0) recvmsg$kcm(r3, &(0x7f0000000cc0)={&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000002840)=""/4096, 0x1000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000014080)={0x0, 0x9, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000a00)="32400a57ae7b8d55c5f42762d214da4cf5f8917f4e9184d97cfb236d7d9945f8cb677b3192822beeac4c56e6bc3b850bacf5e89640a6988375b8301a8080330cb1e16bcc0d65a366eb9d8f0cba7ba5ab28ad48efc15910b54cd1c883ca0c649d71dba85bf1095ba38214b522843b77c79647625d9518eac0a9b6e2fcb4e7636cde0cf7233871cf593e7f4b6ced3f21609805207e315a4d6989da7f2aab6daa953b8c42652784ca777e1a940d74d3ca90f90bc34a664a3133edd93b1741b71e7daac362cc871193f56d6f137d3e06ab189419354ed01c29b5f6d9542a39b2df58cad0bf7a27", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 02:25:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0b00600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000280)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)}, {&(0x7f0000000400)="1054e53ef7a0c5385e1421f66d01ae9a5a6aa14f4a525d4038883357f44223ae8b74f1b63ad2b22c3ca714be7f494ce08b3af89a46105245c3ead99b940226652bcff3da74507f0cab238528d3d5dbe3ed", 0x51}, {&(0x7f0000000500)="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", 0xff8}, {0x0}, {0x0}, {&(0x7f0000000040)="ccc0537092690449d1a51e72787695aabc5f70223a9c7851c7e1fae444972745eef8b09709f690c328be195109a83295417f32836a2c5bcc", 0x38}], 0x6, &(0x7f00000016c0)=[{0x48, 0x119, 0x2a2, "e421a42933fb87fa921604b3c860e9898906d2c4c9a7150db4e94b378a16167f8a039245027f04555a5219b03a24b6f2f0ddb0"}, {0x58, 0x10a, 0x383, "293ebfc1d071044e9da1e04c9209a30d1c21522861b48f849d17197ef0085689ad97c6741d9d024ff46e85dff1ed4182e991c2f88bd74322069b288977d5d4f45e168d47be80f91d"}], 0xa0}, 0x805) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) sendmsg$sock(r0, &(0x7f0000001600)={&(0x7f0000000300)=@generic={0x15, "5735c8ab9c7d9a2a971b4ce2cef12c245d51770cf6dcffede69a334bc6854ac99a5c018e0631ac1a18a39b450131098c16a08b94179f4e5fa4300208de1a61661f3edd6478c63bcfe65cb6b8d8d2e14030d718d706409d7f4a31c5fcc73a307c17aca1510c5db6e2b416e47457340ed7fb05c81402ed7c860080bee38c9d"}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000380)="747f30d5e1304018d5c427d597992a6017cc841d6cb4d6cfa33410efb5a960230661daffec75d864465041c5cafd7cb706b8f1dbdb8afa9847b49ab48539277d23a3ba34e45420", 0x47}, {&(0x7f0000001500)="6bc3eca26ff48a408e4f8f6f9c790e2387748a36175231ab7dd00cc9bef7dd2be54489f071dcaff733690481545cfd933a47edf1c3fbcf430e43429df86e8dd16f9307ca6069182a64422555f5f1c1275a5251dcbbf2dcf21c00d27e1b6b2647ef73258f361e8a31337687e496dfa085c1a8e7884154fca4241a64f52b72f74703467c340c59f8a368cc0f14073c8eddc18add22a9f5b141673a92a21201cc2c3df6b9479443d13f182a9b21a5bc7eeb785e71d45bae5ce15721535c7db795ab22b3075d59c2258e8cd10afb1a8cf4ec44d14242ea60fa4516ed55", 0xdb}, {&(0x7f0000001780)="69902e08751968a0b153d4dfddf15fb1d5dbb705e19424e44a85f93aeff767ad0057f0889ccaef5e8de8cffdca630a0a9710462b410b20120019f37c477e290dfbec394b28c1d29f989a0bf49d322a273cbace5287c2e3b4e0fb21e824879f2c4ffc7f9cdd8a6b036c855bfc594f4f25e6cb553587a55bbe3f2485b382a6df3195694e93f7d24229eb80ccce801feec4e1", 0x91}, {&(0x7f0000001840)="3dbafd781e1005fd83a19221bcfb388da37e6cab20a55eb726952d2af087052c9eb2fdb7f6763e92632a61ea0b7f0ae5e72e9ab5ec8e4054202dd65ec8527707901548224903eb32433ebdebbdb0f505741160efc6fc30b6c6835f8695af0d89d2453bbe3becca5bb866b2d364c6ce84011a5bc1673ae29538879aeb58a4c1aa2022bbb9ad0f09b693f4d6d30909ea8f00e75d38e63802803a6fb54a3a9dfe0848721264ddbdbdb12d0b7ce0cebee5dec46c6b38de853760", 0xb8}, {&(0x7f0000000480)="cd420bdceff589e5d901729af76a759770777d7f99500479e96dd1d7fd721e20e6e1e9b005d604088ea626b940517af04a01528f42d8f799e6fecd7314221e1fee551dddd9ca0e2474d56850d8", 0x4d}, {&(0x7f0000001900)="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", 0x1000}], 0x6, &(0x7f0000002980)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xce}}], 0x78}, 0x24008002) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 02:25:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0xe00000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x6, 0x0, 0x4000000003c3f, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000017c0), 0xc}, 0x1042, 0x7c4, 0x0, 0xf, 0x8, 0xfffffffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x3, 0x1, 0x0, 0x0, 0x1ff, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001700), 0x8}, 0x15134, 0x0, 0x9, 0x0, 0x7ffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001780)=[{&(0x7f0000000380)="7f860b0d26554408053c2f3f4be5bf1161a6ebbe34aa04206f57c398832a35acbc6c174674198c2741b7a8921ef01888d466993a66b2fe97c8ff673293273857923a13afe18f97bf83345fa0822bf3efeb510f9fe7b8dc301969e35f262b1284e8ee94ca5bbad95595107d82f0e8132ba892a8355f6b9e15df1990aeb204fd306481d1f37617d1fa5f3e87c662677dcc8d61ff5306b7e3fd08d6f2bc529f7fbe72ee9184cb95fda4dda85c7334f2e06d95b335cec884f944d3b72b30", 0xbc}, {&(0x7f00000002c0)="82c30000000000b9", 0x8}, {&(0x7f0000000440)}, {&(0x7f0000000440)="87f1653628dcaaa56e12358b1f2bb2ea922ffdd46b5c8873981f2433ad54409aafe66c328fc6852dd05869c102e0b23b160f43906ac33c79795aee9ade4af5a96abdd838e47b5364f4720daf3e3895239be2c2026d1f32a875cb4e0838ec6fd058a95bdd9d797c0867f25831bea252f4b346d85e1219c475e4bbd0b0ffc6963cfb462c56972c614c581e9674b9bb09d9503937c46750f3f5395ed6b0fda9bd0c45bdec459736619c81dd999b5322c80f00af5463bc70bf6ee88e248ddf6b7cd2a7306a4c6b5878351efc12605825b8cc5543f99a68712d2f88e356b37ae6028ce9d3e8b465e4d55c8b906bb387bb26cb6933d5b27f8d0009", 0xf8}], 0x4, &(0x7f0000001980)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRESHEX, @ANYBLOB="0ce411f56106000000000000008bdf616697e5d00d000000007158dbf7dea3ce8bd0c9e19bf06dea47f29afc49f3af1ce0ff10303576798b0e4602b2ab7bcfb82ebb94d8c46ff908e45f3ea15f46f7590eb5e57d4799250300f023d6e3890e377423e1a0e7272600004fc32b596eafbad332d10d1f31753dec00008200000000000000300000", @ANYRES32=r2], 0x199}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001bc0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000002000000035001100009df9870101248afa53a893e9103f00000085000000faffff9703c4d6cd816c7800abb4d2d630af0dae3ac30c80d6b3b3250e2da410872d72374ea5f69c83f23195384d28ab45266b43cf083da4a6853eaef3fc85b792878e"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 02:25:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ffe000600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x1400000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:19 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0xfffffdef) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r3) 02:25:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b70600002d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc0600000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0xfffffffffffffe0e}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x0, 0x8, 0x81}, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r1}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/750], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x1f, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000300)={0x1, 0x7, 0x2, 0x4}, &(0x7f0000000380)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x33d, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x2, 0x85, 0x1ff}, 0x10, 0x0, r2}, 0x78) 02:25:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x2000000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0xda00) openat$cgroup_freezer_state(r2, &(0x7f0000000240)='freezer.state\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socketpair(0x2, 0x4, 0x80, &(0x7f0000000200)) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 02:25:20 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x3}, 0x6180, 0x0, 0x0, 0x5, 0x7, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000600)='wlan3\x00\x1b\x1a\xec\xb5\xb0\xbd\x99\v\x00\xb9\xe1p\'f\xb1\xe14\xea\x86\x04\xfb\xeeC\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde9&\xdcU\xb8\xe5\x90y\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00l\xaad\x9a\xa041/\xd1\xe5\xdf\x96op\x9a\x16\x81N\x1b>R\x05\xb0#\x00\x00,\xeb\x10V]\xd8\xe1~C\xb0.\xfd\xdc\xe4wDy@c\xbf') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000007c0)=""/56, 0x38}, {&(0x7f00000005c0)=""/27, 0x1b}, {&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000980)=""/153, 0x99}], 0x4, &(0x7f00000006c0)=""/243, 0xf3}, 0x20030101) r2 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1, 0x1, 0xff, &(0x7f0000000040)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000a80)=""/232, 0xe8}, {&(0x7f0000000b80)=""/223, 0xdf}], 0x3}, 0x16123) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540), 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400), 0x4) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x804, 0x7, 0x0, 0x1000, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x9}, 0x3a) r4 = gettid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001f80)={0x2, 0x70, 0x40, 0x8, 0x7, 0x4, 0x0, 0x4, 0x614030bbc056506a, 0xcdd3f34d7821d21c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x80000000, 0x8}, 0x41149, 0x5, 0xffff, 0x3, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1a) r5 = perf_event_open(&(0x7f0000000480)={0x3, 0x70, 0xc, 0x0, 0x1f, 0x80, 0x0, 0xc, 0x194e2, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x5}, 0x204, 0xff, 0x7, 0x3, 0xffffffff, 0xe3, 0x9}, r4, 0x140000, r3, 0x8) close(r5) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000001a008104e00f80ecdb4cb8fc02000004a1dc0200810040fb12000200ac14141b40d8000000000000000e", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x20000802) 02:25:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ffe0ff600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 2845.036993][T29760] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2845.523238][T29756] mac80211_hwsim hwsim455 áp'f±á4ê†ûîCýj: renamed from wlan3 02:25:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000010000000100000006"], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) 02:25:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x3000000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 02:25:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002e00050bd25a80648c63940d1024fc60", 0x14}], 0x1}, 0x0) 02:25:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0302600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a8da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:25:21 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0xe, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)={r3, r4}) write$cgroup_int(r2, &(0x7f0000000040), 0x43) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x7, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, r5, 0x0) perf_event_open$cgroup(&(0x7f0000002480)={0x0, 0x70, 0x0, 0x0, 0x8, 0xe3, 0x0, 0x80, 0x1721cd89328df42b, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x0, 0x11e, 0x0, 0x2, 0x7}, r2, 0xf, r5, 0x1) 02:25:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c000000950d0000000000000b98fb8be0d3a66ff7190e6dad48a35f938cf19d9bb60cb812e651091e932ef8597268050000000000000097bd6308"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'tunl0\x00', @multicast}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x2}]}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @func={0x7, 0x0, 0x0, 0xc, 0x1}, @const={0xf, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000080)=""/17, 0x54, 0x11}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x2, 0x6d1a, 0x9, 0x261, r0, 0x8, [], 0x0, r1, 0x5, 0x4, 0x4}, 0x40) 02:25:21 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)}], 0x1, &(0x7f0000004e40)=[{0xa8, 0x1, 0x77d, "515872266fa4c2bbf8e70d86f90277795fbdd2cf45fcc44eb293b33eafa78a85866d722d278044ef1c21fbea91421e7012c4321c891555c45c40020213181647167c3edcb31b3bbcfcdcf6b905247e4f24058b1475de652f802cf78662f6363083dc97406788879d254361daccd9e1e1643d8a03b0a1d23f2101f8d13f4b0e90924a8e7aaa35cb8d892037e7e8fbc49e336bf85cbd9e36ec"}, {0x38, 0x115, 0x63c, "a2c95d8b54a17789679fb3845fcba570799eeb86e938e93e8f96b52714b9d16f0d542912"}, {0x50, 0x10d, 0x6, "5ff7336f2beac53a3bf579d583d96105a75a7c0a4c7982c4f54427724c26b890bb66337045b63ae1cb607c46087ba37575e61b2917c0a096a16d"}, {0x1010, 0x10a, 0xaa, "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"}, {0x1010, 0x11, 0x9, "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"}], 0x2150}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f000000d540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000000c0)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x4000) recvmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000540)=""/131, 0x83}, {&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000600)=""/220, 0xdc}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/232, 0xe8}, {&(0x7f0000001800)=""/154, 0x9a}, {&(0x7f00000018c0)=""/87, 0x57}], 0x7, &(0x7f00000019c0)=""/92, 0x5c}, 0x3) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a40)={0x4}, 0x8) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001a80)='net_prio.ifpriomap\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="904600a58a3384644083747afed87a6926500b7964", 0x15}, {&(0x7f00000001c0)="7808f5cc1e9c039d70ce94a177f978b402e102f924ec4640436910d6e5a9088642ee6e7b5a1e04bc2cf30170822268db6aaafd9fccb7cef8279ff0f018854c8e7035f561434b0d40f2b3a755c5cbc5776755d977cbc273ba4f3fa563693e0981a1f878db56ebb0e6c67271842766f5b871ec5df6f76f3e7fce49cdcfdcabaad3b9ee99ff72e853588ce9726fd4c5a0457043e85cc141330f29e81d734b925a48fe2c04cd14420ccdda32356240ab6ae97833111859e8ca0a04c1734517148d796efc48ade7252a6347267ed954f61b2dc1d9b60ea087bbad", 0xd8}, {&(0x7f00000002c0)="29b0c3de6615da3575081f26ee34d78d3bfc9a6a2f44c5e78f49269104fd80dcd0f7d0ae61b9b346362d16e9ccb528eb44bc1ef0c8a958aa39ca9e140521bc265182c09c0bfefaaeb212b8796bf08196fe62e818fcd28440ef15987bcf322887f38c3fe717f802fc9498795ab88c93515f7f3ec0679bb6e66eac6334b5f450a9b43d3e63f671534aa32b819b619e75512122e934a5d39b660191c333185b0dc7f31edf1939e0d8cf3c63e57067b007f3c9276b19ca031d6973041514b446d5fc3731c1afc3b6ba0b34cd4ccbe64ecd8f7bd26d28e031a10ef37f5fd88d1b9ab48bd3bc03f59f413154a125", 0xeb}, {&(0x7f0000000040)="92089461e09bab9ca82082bbfb3dc8e24df471d5b6ba1e4917a4290191da8991ce0cb5eb85a110e3d833aa2d2cecb4073e380c1ed9fb", 0x36}, {&(0x7f00000003c0)="6d8d5bc82b3c4361b04d675d2c590d281ee53a661d250cf3ec892ef16687c5b16be04a1346f47243cbbd7d694fdf78916c2a79efb86d1bf7768883abb0156ebc7a104727ae0c1533ce112711a3289a6c7cfa6c12e28108980cb6b37117386f9183050bb000a48488f220aeb5f266d8734c6e9072c2dfcaae4b36ca2b7076944117c11f957f5f0c5d7e491686bb83e3de789cf332de9706a0f70c4e73f98900f97eacbe11560767ee2bc202f73816199032d7f741071b26f330f9badbeec9d8aa7d64de30459fff8d1edcf1c97474e1fc3828c3dfa406560461e540", 0xdb}, {&(0x7f0000000100)="9935a8936a0f54ca9155bdc93675fb2a613173666b35a00371af41574745ce9f3ce8a547ed39f9c6e73ca179b789c374dc81f4c67625d330feb6a7c862f5d69b5655d6050a64ca644c8acd417f4a1f28617bbf0c67", 0x55}], 0x6}, 0x0) 02:25:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x11, 0x0, 0x300) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x4000000000000000, 0xb80b0000}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) [ 2845.899657][ C0] ================================================================== [ 2845.908228][ C0] BUG: KASAN: slab-out-of-bounds in tcp_write_timer_handler+0x9d0/0xa60 [ 2845.916587][ C0] Read of size 4 at addr ffff88808936e8bc by task syz-executor.2/29784 [ 2845.924829][ C0] [ 2845.927190][ C0] CPU: 0 PID: 29784 Comm: syz-executor.2 Not tainted 5.9.0-rc3-syzkaller #0 [ 2845.935888][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2845.945959][ C0] Call Trace: [ 2845.949254][ C0] [ 2845.952135][ C0] dump_stack+0x198/0x1fd [ 2845.956485][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2845.962106][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2845.967726][ C0] print_address_description.constprop.0.cold+0xae/0x497 [ 2845.974762][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2845.980385][ C0] ? lockdep_hardirqs_off+0x96/0xd0 [ 2845.985574][ C0] ? vprintk_func+0x95/0x1d4 [ 2845.990169][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2845.995791][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2846.001414][ C0] kasan_report.cold+0x1f/0x37 [ 2846.006173][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2846.011791][ C0] tcp_write_timer_handler+0x9d0/0xa60 [ 2846.017292][ C0] tcp_write_timer+0xa2/0x2b0 [ 2846.021973][ C0] call_timer_fn+0x1ac/0x760 [ 2846.026551][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 2846.032169][ C0] ? msleep_interruptible+0x130/0x130 [ 2846.037610][ C0] ? lock_downgrade+0x830/0x830 [ 2846.042467][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 2846.047648][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 2846.053612][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 2846.058793][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 2846.064426][ C0] __run_timers.part.0+0x67c/0xaa0 [ 2846.069529][ C0] ? call_timer_fn+0x760/0x760 [ 2846.074283][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 2846.079463][ C0] ? sched_clock+0x2a/0x40 [ 2846.083875][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.088714][ C0] run_timer_softirq+0xb3/0x1d0 [ 2846.093607][ C0] __do_softirq+0x1f8/0xb23 [ 2846.098105][ C0] asm_call_on_stack+0xf/0x20 [ 2846.102758][ C0] [ 2846.105682][ C0] do_softirq_own_stack+0x9d/0xd0 [ 2846.110687][ C0] do_softirq+0x154/0x1b0 [ 2846.115003][ C0] ? __dev_queue_xmit+0x1a81/0x2d70 [ 2846.120182][ C0] __local_bh_enable_ip+0x196/0x1f0 [ 2846.125369][ C0] __dev_queue_xmit+0x1aaf/0x2d70 [ 2846.130387][ C0] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 2846.135913][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 2846.141191][ C0] ? skb_release_data+0xe0/0x910 [ 2846.146111][ C0] ? kasan_unpoison_shadow+0x33/0x40 [ 2846.151395][ C0] ? skb_headers_offset_update+0x12e/0x260 [ 2846.157203][ C0] ? pskb_expand_head+0x58a/0x1040 [ 2846.162378][ C0] __bpf_redirect+0x52e/0xc60 [ 2846.167042][ C0] ? skb_ensure_writable+0xdc/0x450 [ 2846.172226][ C0] bpf_clone_redirect+0x2ae/0x420 [ 2846.177255][ C0] bpf_prog_bebbfe2050753572+0x5c/0xf88 [ 2846.182795][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 2846.187976][ C0] ? sched_clock+0x2a/0x40 [ 2846.192551][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.197380][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.202221][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2846.208358][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 2846.214321][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2846.220460][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 2846.225645][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2846.231819][ C0] ? read_seqcount_t_begin.constprop.0+0x10a/0x1e0 [ 2846.238315][ C0] ? read_seqcount_t_begin.constprop.0+0x10f/0x1e0 [ 2846.244806][ C0] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 2846.251289][ C0] ? ktime_get+0xd8/0x120 [ 2846.255610][ C0] bpf_test_run+0x3be/0xcf0 [ 2846.260171][ C0] ? eth_type_trans+0x119/0x690 [ 2846.265007][ C0] ? eth_type_trans+0x360/0x690 [ 2846.269840][ C0] ? bpf_test_finish.isra.0+0x270/0x270 [ 2846.275382][ C0] ? __build_skb+0x53/0x60 [ 2846.279787][ C0] bpf_prog_test_run_skb+0xa4c/0x1c10 [ 2846.285155][ C0] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2846.290945][ C0] ? __bpf_prog_get+0x22c/0x2b0 [ 2846.295790][ C0] ? fput_many+0x2f/0x1a0 [ 2846.300210][ C0] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2846.306006][ C0] __do_sys_bpf+0x1770/0x4c60 [ 2846.310667][ C0] ? read_seqcount_t_begin.constprop.0+0xd2/0x1e0 [ 2846.317058][ C0] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 2846.323553][ C0] ? bpf_link_get_from_fd+0x110/0x110 [ 2846.328998][ C0] ? ktime_get+0xd8/0x120 [ 2846.333311][ C0] ? native_apic_msr_write+0x54/0x80 [ 2846.338577][ C0] ? lapic_next_event+0x4d/0x80 [ 2846.343436][ C0] ? clockevents_program_event+0x12b/0x350 [ 2846.349228][ C0] ? hrtimer_interrupt+0x6f4/0x940 [ 2846.354362][ C0] ? check_preemption_disabled+0x50/0x130 [ 2846.360065][ C0] ? syscall_enter_from_user_mode+0x20/0x290 [ 2846.366039][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 2846.371221][ C0] do_syscall_64+0x2d/0x70 [ 2846.375743][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2846.381615][ C0] RIP: 0033:0x45dd99 [ 2846.385493][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2846.405089][ C0] RSP: 002b:00007f97e46b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2846.413498][ C0] RAX: ffffffffffffffda RBX: 0000000000001780 RCX: 000000000045dd99 [ 2846.421469][ C0] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 2846.429420][ C0] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2846.437372][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2846.445324][ C0] R13: 00007fffb0cae6af R14: 00007f97e46b69c0 R15: 000000000118bf2c [ 2846.453296][ C0] [ 2846.455603][ C0] Allocated by task 29634: [ 2846.460002][ C0] kasan_save_stack+0x1b/0x40 [ 2846.464674][ C0] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 2846.470285][ C0] kmem_cache_alloc+0x13a/0x3f0 [ 2846.475126][ C0] getname_flags.part.0+0x50/0x4f0 [ 2846.480236][ C0] getname+0x8e/0xd0 [ 2846.484112][ C0] do_sys_openat2+0xf5/0x420 [ 2846.488693][ C0] __x64_sys_open+0x119/0x1c0 [ 2846.493349][ C0] do_syscall_64+0x2d/0x70 [ 2846.497745][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2846.503611][ C0] [ 2846.505920][ C0] Freed by task 29634: [ 2846.509981][ C0] kasan_save_stack+0x1b/0x40 [ 2846.514634][ C0] kasan_set_track+0x1c/0x30 [ 2846.519204][ C0] kasan_set_free_info+0x1b/0x30 [ 2846.524122][ C0] __kasan_slab_free+0xd8/0x120 [ 2846.528952][ C0] kmem_cache_free.part.0+0x74/0x1e0 [ 2846.534235][ C0] putname+0xe1/0x120 [ 2846.538194][ C0] do_sys_openat2+0x153/0x420 [ 2846.542849][ C0] __x64_sys_open+0x119/0x1c0 [ 2846.547503][ C0] do_syscall_64+0x2d/0x70 [ 2846.551898][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2846.557760][ C0] [ 2846.560088][ C0] The buggy address belongs to the object at ffff88808936e980 [ 2846.560088][ C0] which belongs to the cache names_cache of size 4096 [ 2846.574221][ C0] The buggy address is located 196 bytes to the left of [ 2846.574221][ C0] 4096-byte region [ffff88808936e980, ffff88808936f980) [ 2846.587999][ C0] The buggy address belongs to the page: [ 2846.593615][ C0] page:000000002ca2815c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8936e [ 2846.603738][ C0] head:000000002ca2815c order:1 compound_mapcount:0 [ 2846.610303][ C0] flags: 0xfffe0000010200(slab|head) [ 2846.615681][ C0] raw: 00fffe0000010200 ffffea0001715808 ffffea0002771488 ffff88821bc47a00 [ 2846.624249][ C0] raw: 0000000000000000 ffff88808936e980 0000000100000001 0000000000000000 [ 2846.632804][ C0] page dumped because: kasan: bad access detected [ 2846.639189][ C0] [ 2846.641556][ C0] Memory state around the buggy address: [ 2846.647178][ C0] ffff88808936e780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2846.655232][ C0] ffff88808936e800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2846.663297][ C0] >ffff88808936e880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2846.671338][ C0] ^ [ 2846.677227][ C0] ffff88808936e900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2846.685280][ C0] ffff88808936e980: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2846.693318][ C0] ================================================================== [ 2846.701354][ C0] Disabling lock debugging due to kernel taint [ 2846.707612][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 2846.714202][ C0] CPU: 0 PID: 29784 Comm: syz-executor.2 Tainted: G B 5.9.0-rc3-syzkaller #0 [ 2846.724261][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2846.734324][ C0] Call Trace: [ 2846.737600][ C0] [ 2846.740459][ C0] dump_stack+0x198/0x1fd [ 2846.744789][ C0] ? tcp_write_timer_handler+0x9a0/0xa60 [ 2846.750425][ C0] panic+0x382/0x7fb [ 2846.754326][ C0] ? __warn_printk+0xf3/0xf3 [ 2846.758913][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2846.765068][ C0] ? trace_hardirqs_on+0x55/0x220 [ 2846.770094][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2846.775731][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2846.781365][ C0] end_report+0x4d/0x53 [ 2846.785521][ C0] kasan_report.cold+0xd/0x37 [ 2846.790202][ C0] ? tcp_write_timer_handler+0x9d0/0xa60 [ 2846.795834][ C0] tcp_write_timer_handler+0x9d0/0xa60 [ 2846.801295][ C0] tcp_write_timer+0xa2/0x2b0 [ 2846.805972][ C0] call_timer_fn+0x1ac/0x760 [ 2846.810567][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 2846.816200][ C0] ? msleep_interruptible+0x130/0x130 [ 2846.821569][ C0] ? lock_downgrade+0x830/0x830 [ 2846.826421][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 2846.831620][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 2846.837603][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 2846.842800][ C0] ? tcp_write_timer_handler+0xa60/0xa60 [ 2846.848436][ C0] __run_timers.part.0+0x67c/0xaa0 [ 2846.853560][ C0] ? call_timer_fn+0x760/0x760 [ 2846.858328][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 2846.863528][ C0] ? sched_clock+0x2a/0x40 [ 2846.867951][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.872804][ C0] run_timer_softirq+0xb3/0x1d0 [ 2846.877655][ C0] __do_softirq+0x1f8/0xb23 [ 2846.882683][ C0] asm_call_on_stack+0xf/0x20 [ 2846.887349][ C0] [ 2846.890293][ C0] do_softirq_own_stack+0x9d/0xd0 [ 2846.895314][ C0] do_softirq+0x154/0x1b0 [ 2846.899643][ C0] ? __dev_queue_xmit+0x1a81/0x2d70 [ 2846.904839][ C0] __local_bh_enable_ip+0x196/0x1f0 [ 2846.910036][ C0] __dev_queue_xmit+0x1aaf/0x2d70 [ 2846.915062][ C0] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 2846.920607][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 2846.925888][ C0] ? skb_release_data+0xe0/0x910 [ 2846.930824][ C0] ? kasan_unpoison_shadow+0x33/0x40 [ 2846.936114][ C0] ? skb_headers_offset_update+0x12e/0x260 [ 2846.941920][ C0] ? pskb_expand_head+0x58a/0x1040 [ 2846.947035][ C0] __bpf_redirect+0x52e/0xc60 [ 2846.951711][ C0] ? skb_ensure_writable+0xdc/0x450 [ 2846.956911][ C0] bpf_clone_redirect+0x2ae/0x420 [ 2846.961937][ C0] bpf_prog_bebbfe2050753572+0x5c/0xf88 [ 2846.967489][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 2846.972689][ C0] ? sched_clock+0x2a/0x40 [ 2846.977104][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.981953][ C0] ? sched_clock_cpu+0x18/0x1f0 [ 2846.986806][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2846.992963][ C0] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 2846.998952][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2847.005116][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 2847.010317][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2847.016475][ C0] ? read_seqcount_t_begin.constprop.0+0x10a/0x1e0 [ 2847.022979][ C0] ? read_seqcount_t_begin.constprop.0+0x10f/0x1e0 [ 2847.029498][ C0] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 2847.036001][ C0] ? ktime_get+0xd8/0x120 [ 2847.040339][ C0] bpf_test_run+0x3be/0xcf0 [ 2847.044848][ C0] ? eth_type_trans+0x119/0x690 [ 2847.050133][ C0] ? eth_type_trans+0x360/0x690 [ 2847.054981][ C0] ? bpf_test_finish.isra.0+0x270/0x270 [ 2847.060525][ C0] ? __build_skb+0x53/0x60 [ 2847.064947][ C0] bpf_prog_test_run_skb+0xa4c/0x1c10 [ 2847.070324][ C0] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2847.076128][ C0] ? __bpf_prog_get+0x22c/0x2b0 [ 2847.080977][ C0] ? fput_many+0x2f/0x1a0 [ 2847.085308][ C0] ? bpf_prog_test_run_tracing+0x330/0x330 [ 2847.091109][ C0] __do_sys_bpf+0x1770/0x4c60 [ 2847.095785][ C0] ? read_seqcount_t_begin.constprop.0+0xd2/0x1e0 [ 2847.102200][ C0] ? read_seqcount_t_begin.constprop.0+0x133/0x1e0 [ 2847.108697][ C0] ? bpf_link_get_from_fd+0x110/0x110 [ 2847.114045][ C0] ? ktime_get+0xd8/0x120 [ 2847.118351][ C0] ? native_apic_msr_write+0x54/0x80 [ 2847.123612][ C0] ? lapic_next_event+0x4d/0x80 [ 2847.128439][ C0] ? clockevents_program_event+0x12b/0x350 [ 2847.134226][ C0] ? hrtimer_interrupt+0x6f4/0x940 [ 2847.139321][ C0] ? check_preemption_disabled+0x50/0x130 [ 2847.145015][ C0] ? syscall_enter_from_user_mode+0x20/0x290 [ 2847.150970][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 2847.156144][ C0] do_syscall_64+0x2d/0x70 [ 2847.160536][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2847.166426][ C0] RIP: 0033:0x45dd99 [ 2847.170299][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2847.189878][ C0] RSP: 002b:00007f97e46b5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2847.198264][ C0] RAX: ffffffffffffffda RBX: 0000000000001780 RCX: 000000000045dd99 [ 2847.206215][ C0] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 2847.214176][ C0] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 2847.222121][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 2847.230067][ C0] R13: 00007fffb0cae6af R14: 00007f97e46b69c0 R15: 000000000118bf2c [ 2847.239291][ C0] Kernel Offset: disabled [ 2847.243604][ C0] Rebooting in 86400 seconds..