, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:08 executing program 0: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:08 executing program 5: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:08 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 1: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:09 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 4: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:09 executing program 0: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:09 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:09 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 4: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:10 executing program 0: socket$kcm(0x2b, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0x115) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback=0xac141425}, 0x80, 0x0}, 0x20000000) 12:21:10 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:10 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) [ 104.247334][ C1] net_ratelimit: 20 callbacks suppressed [ 104.247344][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 104.258877][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:21:11 executing program 5: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 2: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 1: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:12 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d656d63780300bd4c94b9dfad85babd83a5b26f7279208af8aabb3fba0a94290ec6f89edf530fe1a2178652463b"], 0x2f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x3}, 0x4}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="c31ac91eed37f9cad2d9fa64ce93e6fe2ba67e8fdeaaae2cf8", 0x19}], 0x1, 0x0, 0x0, 0x4}, 0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x5, 0x2, 0x1, 0x0, 0x3, 0x10000, 0x4, 0x7fff, 0x1, 0x4, 0x4, 0x0, 0x4ba, 0x7fffffff, 0xfffffffffffffff8, 0xdff1, 0x1, 0x8, 0xfafe, 0x10000, 0x20, 0x9, 0x7fff, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x7, 0x8, 0x1, 0x0, 0x9, 0x28, 0x0, 0x0, 0xffff, 0x4, @perf_config_ext={0x7f, 0x3ff}, 0x4000, 0x3, 0x44bd, 0xf, 0x6, 0x5, 0x6}, r0, 0xb, r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000016c0)={0x0, r0, 0x0, 0x7, &(0x7f00000014c0)='^wlan0\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r0, &(0x7f0000001700)=r3, 0x12) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) recvmsg(r2, &(0x7f000000a340)={&(0x7f0000007e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000a200)=[{&(0x7f0000007f00)=""/91, 0x5b}, {&(0x7f0000007f80)=""/214, 0xd6}, {&(0x7f0000008080)=""/119, 0x77}, {&(0x7f0000008100)=""/65, 0x41}, {&(0x7f0000008180)=""/14, 0xe}, {&(0x7f00000081c0)=""/57, 0x39}, {&(0x7f0000008200)=""/4096, 0x1000}, {&(0x7f0000009200)=""/4096, 0x1000}], 0x8, &(0x7f000000a280)=""/143, 0x8f}, 0x10102) bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x8, 0xd, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, [@exit, @generic={0x20, 0x92, 0x9, 0x7fff, 0x7}, @generic={0xa465, 0xffffffff7fffffff, 0xe0, 0x9, 0xb4d2}, @alu={0x7, 0x80000000, 0x0, 0x9, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @alu={0x4, 0x963, 0x8, 0x0, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x7fffffff, 0x101, 0x3, 0x7}, @jmp={0x5, 0x1000, 0xb, 0xf, 0x8, 0xfffffffffffffffc, 0x8}, @exit, @alu={0x7, 0xf3b7, 0x4, 0x1, 0x9, 0x1, 0xffffffffffffffff}, @jmp={0x5, 0x7ff, 0xf, 0xf, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}]}, &(0x7f00000017c0)='syzkaller\x00', 0x1, 0x16, &(0x7f0000001800)=""/22, 0x41100, 0x3, [], r4, 0xf, 0xffffffffffffffff, 0x8, &(0x7f000000a380)={0x1, 0x1}, 0x8, 0x10, &(0x7f000000a3c0)={0x0, 0x4, 0x2, 0x7f}, 0x10}, 0x70) 12:21:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) [ 106.596346][ T9924] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:21:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 12:21:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:21:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:13 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:13 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) [ 106.838441][ T9931] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:21:13 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) [ 106.942214][ T9941] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:21:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:21:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) [ 107.009872][ T9944] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:21:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 107.229747][ T9959] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:21:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 107.280627][ T9962] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 107.290839][ T9960] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:21:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000004f00817491bc655067d7aee4050c000004000200f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 12:21:14 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 107.517175][ T9975] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 107.548233][ T9976] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 12:21:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:14 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) [ 107.584505][ T9978] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 12:21:14 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:14 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:14 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:14 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:15 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:17 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:17 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:17 executing program 5: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) r2 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x84) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000026c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001040b80ffff0000000200000000000000010000000153b4", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) getpid() r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x8916, &(0x7f0000000000)={r5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0028003e554bf100e921008200000000"], 0x10}, 0x0) 12:21:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}, [], {0x95, 0x1a0}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1fe, &(0x7f0000000240)=""/153}, 0x48) 12:21:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="250000001a008100a00f80ecdb4cb904024865160b00ed7549685195d1e0935378ecaf3f21", 0x25}], 0x1}, 0x0) 12:21:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}, [], {0x95, 0x1a0}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1fe, &(0x7f0000000240)=""/153}, 0x48) 12:21:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 113.640594][T10320] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}, [], {0x95, 0x1a0}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1fe, &(0x7f0000000240)=""/153}, 0x48) 12:21:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:21:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000240)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff440, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x4, 0x60, 0x0, 0x5, 0x80, 0x9, 0x1, 0x6, 0x9, 0x6, 0x67b, 0x7, 0x0, 0x7f, 0x2, 0x8, 0x7, 0x2, 0x0, 0xffffffffffff0001, 0x4, 0x3, 0x5385, 0x200, 0x9, 0x100, 0x78c, 0x7, 0x10001, 0x4, 0x0, 0x2, 0x1e, 0x3, 0x0, 0x6a, 0x1, @perf_config_ext={0x0, 0x100}, 0x2000, 0xa04, 0x4, 0x4, 0x6, 0x9, 0x80}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xe7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2, 0x234d, 0x7f2ea099}, &(0x7f0000000280)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7}}, 0x10) getpid() perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x1, 0x4, 0x9, 0x4, 0x0, 0x40e9, 0x10010, 0x3, 0x8, 0x8, 0x5, 0x160d, 0x7, 0x3, 0xb6a, 0x4, 0x4, 0x5, 0x0, 0x1, 0x4d2, 0x0, 0x9, 0x7, 0xf90, 0x0, 0x4, 0x5a12, 0xffffffffffff0001, 0x1ff, 0x100, 0x99c, 0x100, 0x6, 0x5, 0x20, 0x0, 0x9, 0x2, @perf_config_ext={0x40, 0x8}, 0x23, 0x8ec6, 0x4, 0x3, 0x200, 0x1, 0x1000}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0x4) socket$kcm(0x2, 0x3, 0x2) gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x4, 0x3, 0x0, 0xc5, 0x1, 0x0, 0x7f, 0x0, 0x19, 0x8001, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x100000001, 0x10000, 0x0, 0x9, 0x300000000000, 0xfffffffffffffc00, 0x7fffffff, 0x0, 0x3, 0xd8, 0x100, 0x10000, 0x4, 0x4, 0x100000000, 0x401, 0x4, 0x2, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x8, 0x7, 0x2, 0x8000000000000000, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x73de, 0xef, 0x4, 0x0, 0x3, 0x3088, 0x4, 0x1, 0x9, 0x6fa, 0x0, 0x100000001, 0x7fffffff, 0x80, 0x9, 0x5, 0xffffffffffffff25, 0x5, 0x2, 0x80000000, 0x9, 0xfffffffffffffede, 0x2, 0x4, 0x80000000, 0x7, 0x2, 0x1, 0x1000, 0x7, 0x2, 0x40, 0x0, 0x7f, 0x9, 0x0, 0x7a, 0x2, @perf_config_ext={0x1, 0x7ff}, 0x10000, 0x8, 0x2, 0x0, 0x7, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 113.758618][T10328] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="250000001a008100a00f80ecdb4cb904024865160b00ed7549685195d1e0935378ecaf3f21", 0x25}], 0x1}, 0x0) 12:21:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}, [], {0x95, 0x1a0}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1fe, &(0x7f0000000240)=""/153}, 0x48) 12:21:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 114.098981][T10341] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 12:21:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 114.139034][T10325] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 114.211251][T10325] CPU: 0 PID: 10325 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 114.218926][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.218942][T10325] Call Trace: [ 114.218965][T10325] dump_stack+0x172/0x1f0 [ 114.218987][T10325] dump_header+0x10f/0xd33 [ 114.219005][T10325] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 114.219019][T10325] ? ___ratelimit+0x60/0x595 [ 114.219031][T10325] ? do_raw_spin_unlock+0x57/0x270 [ 114.219049][T10325] oom_kill_process.cold+0x10/0x15 [ 114.219067][T10325] out_of_memory+0x7f5/0x12e0 [ 114.219083][T10325] ? __sched_text_start+0x8/0x8 [ 114.219109][T10325] ? oom_killer_disable+0x280/0x280 [ 114.276539][T10325] mem_cgroup_out_of_memory+0x1ca/0x230 [ 114.282108][T10325] ? memcg_event_wake+0x230/0x230 [ 114.287155][T10325] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 114.292967][T10325] ? cgroup_file_notify+0x140/0x1b0 [ 114.298183][T10325] memory_max_write+0x22f/0x390 [ 114.303037][T10325] ? __this_cpu_preempt_check+0x3a/0x210 [ 114.308670][T10325] ? mem_cgroup_write+0x360/0x360 [ 114.313702][T10325] ? cgroup_file_write+0x86/0x790 [ 114.318740][T10325] cgroup_file_write+0x241/0x790 [ 114.323686][T10325] ? mem_cgroup_write+0x360/0x360 [ 114.328747][T10325] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 114.334393][T10325] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 114.340037][T10325] kernfs_fop_write+0x2b8/0x480 [ 114.344982][T10325] __vfs_write+0x8a/0x110 [ 114.349324][T10325] ? kernfs_fop_open+0xd80/0xd80 [ 114.354271][T10325] vfs_write+0x20c/0x580 [ 114.358536][T10325] ksys_write+0x14f/0x290 [ 114.362883][T10325] ? __ia32_sys_read+0xb0/0xb0 [ 114.367657][T10325] ? do_syscall_64+0x26/0x680 [ 114.367676][T10325] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 114.367691][T10325] ? do_syscall_64+0x26/0x680 [ 114.367712][T10325] __x64_sys_write+0x73/0xb0 [ 114.367726][T10325] do_syscall_64+0xfd/0x680 [ 114.367745][T10325] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 114.367757][T10325] RIP: 0033:0x459819 12:21:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 114.367771][T10325] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 114.367779][T10325] RSP: 002b:00007f819690dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 114.367794][T10325] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 114.367802][T10325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 114.367810][T10325] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:21:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="250000001a008100a00f80ecdb4cb904024865160b00ed7549685195d1e0935378ecaf3f21", 0x25}], 0x1}, 0x0) [ 114.367819][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f819690e6d4 [ 114.367836][T10325] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 114.462138][T10325] memory: usage 6112kB, limit 0kB, failcnt 0 [ 114.530967][T10325] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 114.544446][T10325] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 114.570503][T10325] Memory cgroup stats for /syz3: cache:0KB rss:2188KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2188KB inactive_file:0KB active_file:0KB unevictable:0KB [ 114.625111][T10370] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 114.664849][T10325] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10324,uid=0 [ 114.688264][T10325] Memory cgroup out of memory: Killed process 10324 (syz-executor.3) total-vm:72704kB, anon-rss:2148kB, file-rss:34816kB, shmem-rss:0kB [ 114.711756][ T1048] oom_reaper: reaped process 10324 (syz-executor.3), now anon-rss:0kB, file-rss:34852kB, shmem-rss:0kB 12:21:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="250000001a008100a00f80ecdb4cb904024865160b00ed7549685195d1e0935378ecaf3f21", 0x25}], 0x1}, 0x0) 12:21:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 114.990672][T10386] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.002674][ T8850] syz-executor.3 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 115.035273][ T8850] CPU: 0 PID: 8850 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 115.042863][ T8850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.052926][ T8850] Call Trace: [ 115.056238][ T8850] dump_stack+0x172/0x1f0 [ 115.060579][ T8850] dump_header+0x10f/0xd33 [ 115.065008][ T8850] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 115.070816][ T8850] ? ___ratelimit+0x60/0x595 [ 115.075406][ T8850] ? do_raw_spin_unlock+0x57/0x270 [ 115.080542][ T8850] oom_kill_process.cold+0x10/0x15 [ 115.085676][ T8850] out_of_memory+0x7f5/0x12e0 [ 115.090368][ T8850] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 115.096185][ T8850] ? oom_killer_disable+0x280/0x280 [ 115.101404][ T8850] mem_cgroup_out_of_memory+0x1ca/0x230 [ 115.106960][ T8850] ? memcg_event_wake+0x230/0x230 [ 115.112003][ T8850] ? do_raw_spin_unlock+0x57/0x270 [ 115.117135][ T8850] ? _raw_spin_unlock+0x2d/0x50 [ 115.121994][ T8850] try_charge+0x1042/0x1410 [ 115.126603][ T8850] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 115.132335][ T8850] ? find_held_lock+0x35/0x130 [ 115.137113][ T8850] ? get_mem_cgroup_from_mm+0x139/0x320 [ 115.142691][ T8850] ? lock_downgrade+0x920/0x920 [ 115.147645][ T8850] ? percpu_ref_tryget_live+0x111/0x290 [ 115.153215][ T8850] __memcg_kmem_charge_memcg+0x7c/0x130 [ 115.158784][ T8850] ? memcg_kmem_put_cache+0xb0/0xb0 [ 115.163998][ T8850] ? get_mem_cgroup_from_mm+0x156/0x320 [ 115.169558][ T8850] __memcg_kmem_charge+0x136/0x370 [ 115.174785][ T8850] __alloc_pages_nodemask+0x4bd/0x8d0 [ 115.180173][ T8850] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 115.186437][ T8850] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 115.192169][ T8850] ? copy_process+0x46d0/0x6b00 [ 115.197060][ T8850] ? lockdep_hardirqs_on+0x418/0x5d0 [ 115.202360][ T8850] ? trace_hardirqs_on+0x67/0x220 [ 115.207498][ T8850] ? kasan_check_read+0x11/0x20 [ 115.212362][ T8850] copy_process+0x3f9/0x6b00 [ 115.216974][ T8850] ? __lock_acquire+0x537/0x4af0 [ 115.221927][ T8850] ? _raw_spin_unlock+0x2d/0x50 [ 115.226998][ T8850] ? __cleanup_sighand+0x60/0x60 [ 115.232516][ T8850] ? find_held_lock+0x35/0x130 [ 115.237343][ T8850] _do_fork+0x146/0xf70 [ 115.241531][ T8850] ? copy_init_mm+0x20/0x20 [ 115.246038][ T8850] ? kasan_check_read+0x11/0x20 [ 115.251000][ T8850] ? _copy_to_user+0xc9/0x120 [ 115.255706][ T8850] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 115.261966][ T8850] ? put_timespec64+0xda/0x140 [ 115.266758][ T8850] __x64_sys_clone+0x186/0x250 [ 115.271528][ T8850] ? __ia32_sys_vfork+0xc0/0xc0 [ 115.276438][ T8850] ? lockdep_hardirqs_on+0x418/0x5d0 [ 115.281751][ T8850] ? trace_hardirqs_on+0x67/0x220 [ 115.286786][ T8850] do_syscall_64+0xfd/0x680 [ 115.291319][ T8850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 115.297216][ T8850] RIP: 0033:0x457dea [ 115.301117][ T8850] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 115.320732][ T8850] RSP: 002b:00007ffc02570e70 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 115.329434][ T8850] RAX: ffffffffffffffda RBX: 00007ffc02570e70 RCX: 0000000000457dea [ 115.337428][ T8850] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 115.345491][ T8850] RBP: 00007ffc02570eb0 R08: 0000000000000001 R09: 0000555556101940 [ 115.353481][ T8850] R10: 0000555556101c10 R11: 0000000000000246 R12: 0000000000000001 [ 115.361559][ T8850] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc02570f00 [ 115.373592][ T8850] memory: usage 3772kB, limit 0kB, failcnt 17 [ 115.380036][ T8850] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 115.388212][ T8850] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 115.395385][ T8850] Memory cgroup stats for [ 115.395476][ T8850] /syz3: cache:0KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:0KB active_file:0KB unevictable:0KB [ 115.419153][ T8850] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8850,uid=0 [ 115.437388][ T8850] Memory cgroup out of memory: Killed process 8850 (syz-executor.3) total-vm:72440kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 115.453846][ T1048] oom_reaper: reaped process 8850 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 12:21:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 115.780367][T10396] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 115.795892][T10396] CPU: 1 PID: 10396 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 115.803564][T10396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 115.813806][T10396] Call Trace: [ 115.817115][T10396] dump_stack+0x172/0x1f0 [ 115.821470][T10396] dump_header+0x10f/0xd33 [ 115.825904][T10396] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 115.831712][T10396] ? ___ratelimit+0x60/0x595 [ 115.836296][T10396] ? do_raw_spin_unlock+0x57/0x270 [ 115.841405][T10396] oom_kill_process.cold+0x10/0x15 [ 115.846512][T10396] out_of_memory+0x7f5/0x12e0 [ 115.851283][T10396] ? retint_kernel+0x2b/0x2b [ 115.855866][T10396] ? oom_killer_disable+0x280/0x280 [ 115.861055][T10396] mem_cgroup_out_of_memory+0x1ca/0x230 [ 115.866611][T10396] ? memcg_event_wake+0x230/0x230 [ 115.871625][T10396] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 115.878578][T10396] ? cgroup_file_notify+0x140/0x1b0 [ 115.885729][T10396] memory_max_write+0x22f/0x390 [ 115.890842][T10396] ? find_held_lock+0x35/0x130 [ 115.895620][T10396] ? mem_cgroup_write+0x360/0x360 [ 115.900640][T10396] ? lock_acquire+0x16f/0x3f0 [ 115.905324][T10396] ? kernfs_fop_write+0x227/0x480 [ 115.910360][T10396] cgroup_file_write+0x241/0x790 [ 115.915419][T10396] ? mem_cgroup_write+0x360/0x360 [ 115.920476][T10396] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 115.926106][T10396] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 115.931741][T10396] kernfs_fop_write+0x2b8/0x480 [ 115.936584][T10396] __vfs_write+0x8a/0x110 [ 115.940912][T10396] ? kernfs_fop_open+0xd80/0xd80 [ 115.945855][T10396] vfs_write+0x20c/0x580 [ 115.950094][T10396] ksys_write+0x14f/0x290 [ 115.954419][T10396] ? __ia32_sys_read+0xb0/0xb0 [ 115.959181][T10396] ? do_syscall_64+0x26/0x680 [ 115.963842][T10396] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 115.969894][T10396] ? do_syscall_64+0x26/0x680 [ 115.974555][T10396] __x64_sys_write+0x73/0xb0 [ 115.979130][T10396] do_syscall_64+0xfd/0x680 [ 115.983620][T10396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 115.989493][T10396] RIP: 0033:0x459819 [ 115.993381][T10396] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 116.013070][T10396] RSP: 002b:00007f12c6309c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 116.021476][T10396] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 116.029435][T10396] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 116.037393][T10396] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 116.045370][T10396] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f12c630a6d4 [ 116.053686][T10396] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 116.083428][T10396] memory: usage 6056kB, limit 0kB, failcnt 0 [ 116.100095][T10396] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 116.118253][T10396] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 12:21:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:23 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 116.134581][T10396] Memory cgroup stats for /syz5: cache:12KB rss:2192KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2192KB inactive_file:8KB active_file:4KB unevictable:0KB [ 116.163294][T10396] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10395,uid=0 [ 116.181334][T10396] Memory cgroup out of memory: Killed process 10395 (syz-executor.5) total-vm:72572kB, anon-rss:2192kB, file-rss:35832kB, shmem-rss:0kB [ 116.213165][ T1048] oom_reaper: reaped process 10395 (syz-executor.5), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB 12:21:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:21:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 116.378584][ T8857] syz-executor.5 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 116.447081][ T8857] CPU: 1 PID: 8857 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 116.454755][ T8857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.464827][ T8857] Call Trace: [ 116.468129][ T8857] dump_stack+0x172/0x1f0 [ 116.472504][ T8857] dump_header+0x10f/0xd33 [ 116.476943][ T8857] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 116.482843][ T8857] ? ___ratelimit+0x60/0x595 [ 116.487451][ T8857] ? do_raw_spin_unlock+0x57/0x270 [ 116.492581][ T8857] oom_kill_process.cold+0x10/0x15 [ 116.497714][ T8857] out_of_memory+0x7f5/0x12e0 [ 116.502413][ T8857] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 116.508236][ T8857] ? oom_killer_disable+0x280/0x280 [ 116.513457][ T8857] mem_cgroup_out_of_memory+0x1ca/0x230 [ 116.519026][ T8857] ? memcg_event_wake+0x230/0x230 [ 116.524062][ T8857] ? do_raw_spin_unlock+0x57/0x270 [ 116.529188][ T8857] ? _raw_spin_unlock+0x2d/0x50 [ 116.534083][ T8857] try_charge+0x1042/0x1410 [ 116.538603][ T8857] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 116.544160][ T8857] ? find_held_lock+0x35/0x130 [ 116.548933][ T8857] ? get_mem_cgroup_from_mm+0x139/0x320 [ 116.555262][ T8857] ? lock_downgrade+0x920/0x920 [ 116.560123][ T8857] ? percpu_ref_tryget_live+0x111/0x290 [ 116.565690][ T8857] __memcg_kmem_charge_memcg+0x7c/0x130 [ 116.571272][ T8857] ? memcg_kmem_put_cache+0xb0/0xb0 [ 116.576488][ T8857] ? get_mem_cgroup_from_mm+0x156/0x320 [ 116.582136][ T8857] __memcg_kmem_charge+0x136/0x370 [ 116.587265][ T8857] __alloc_pages_nodemask+0x4bd/0x8d0 [ 116.592648][ T8857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 116.598898][ T8857] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 116.604712][ T8857] ? copy_process+0x46d0/0x6b00 [ 116.609568][ T8857] ? lockdep_hardirqs_on+0x418/0x5d0 [ 116.614860][ T8857] ? trace_hardirqs_on+0x67/0x220 [ 116.619901][ T8857] ? kasan_check_read+0x11/0x20 [ 116.624762][ T8857] copy_process+0x3f9/0x6b00 [ 116.629457][ T8857] ? __lock_acquire+0x537/0x4af0 [ 116.634403][ T8857] ? _raw_spin_unlock+0x2d/0x50 [ 116.639356][ T8857] ? __cleanup_sighand+0x60/0x60 [ 116.644305][ T8857] ? find_held_lock+0x35/0x130 [ 116.661310][ T8857] _do_fork+0x146/0xf70 [ 116.665492][ T8857] ? copy_init_mm+0x20/0x20 [ 116.670189][ T8857] ? kasan_check_read+0x11/0x20 [ 116.675051][ T8857] ? _copy_to_user+0xc9/0x120 [ 116.679743][ T8857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 116.687000][ T8857] ? put_timespec64+0xda/0x140 [ 116.691794][ T8857] __x64_sys_clone+0x186/0x250 [ 116.696578][ T8857] ? __ia32_sys_vfork+0xc0/0xc0 [ 116.701549][ T8857] ? lockdep_hardirqs_on+0x418/0x5d0 [ 116.706855][ T8857] ? trace_hardirqs_on+0x67/0x220 [ 116.711896][ T8857] do_syscall_64+0xfd/0x680 [ 116.716415][ T8857] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 116.722323][ T8857] RIP: 0033:0x457dea [ 116.726228][ T8857] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 116.745835][ T8857] RSP: 002b:00007ffecb7a1280 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 116.763022][ T8857] RAX: ffffffffffffffda RBX: 00007ffecb7a1280 RCX: 0000000000457dea [ 116.771022][ T8857] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 116.779470][ T8857] RBP: 00007ffecb7a12c0 R08: 0000000000000001 R09: 0000555557335940 [ 116.787472][ T8857] R10: 0000555557335c10 R11: 0000000000000246 R12: 0000000000000001 [ 116.795438][ T8857] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffecb7a1310 [ 116.806796][ T8857] memory: usage 3672kB, limit 0kB, failcnt 12 [ 116.813105][ T8857] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 116.820702][ T8857] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 116.828103][ T8857] Memory cgroup stats for /syz5: cache:12KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:12KB active_file:0KB unevictable:0KB [ 116.849171][ T8857] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=8857,uid=0 [ 116.849269][ T8857] Memory cgroup out of memory: Killed process 8857 (syz-executor.5) total-vm:72440kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB 12:21:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 117.615826][T10437] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 117.660553][T10437] CPU: 0 PID: 10437 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 117.668233][T10437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.678391][T10437] Call Trace: [ 117.681693][T10437] dump_stack+0x172/0x1f0 [ 117.686320][T10437] dump_header+0x10f/0xd33 [ 117.690789][T10437] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 117.696612][T10437] ? ___ratelimit+0x60/0x595 [ 117.701215][T10437] ? do_raw_spin_unlock+0x57/0x270 [ 117.706350][T10437] oom_kill_process.cold+0x10/0x15 [ 117.711483][T10437] out_of_memory+0x7f5/0x12e0 [ 117.716182][T10437] ? oom_killer_disable+0x280/0x280 [ 117.721408][T10437] mem_cgroup_out_of_memory+0x1ca/0x230 [ 117.726962][T10437] ? memcg_event_wake+0x230/0x230 [ 117.732008][T10437] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 117.737827][T10437] ? cgroup_file_notify+0x140/0x1b0 [ 117.743038][T10437] memory_max_write+0x22f/0x390 [ 117.747895][T10437] ? find_held_lock+0x35/0x130 [ 117.752670][T10437] ? mem_cgroup_write+0x360/0x360 [ 117.757709][T10437] ? lock_acquire+0x16f/0x3f0 [ 117.762402][T10437] ? kernfs_fop_write+0x227/0x480 [ 117.767442][T10437] cgroup_file_write+0x241/0x790 [ 117.772391][T10437] ? mem_cgroup_write+0x360/0x360 [ 117.777425][T10437] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 117.783113][T10437] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 117.788934][T10437] kernfs_fop_write+0x2b8/0x480 [ 117.793825][T10437] __vfs_write+0x8a/0x110 [ 117.798166][T10437] ? kernfs_fop_open+0xd80/0xd80 [ 117.803114][T10437] vfs_write+0x20c/0x580 [ 117.807372][T10437] ksys_write+0x14f/0x290 [ 117.811711][T10437] ? __ia32_sys_read+0xb0/0xb0 [ 117.816484][T10437] ? do_syscall_64+0x26/0x680 [ 117.821166][T10437] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.827250][T10437] ? do_syscall_64+0x26/0x680 [ 117.831950][T10437] __x64_sys_write+0x73/0xb0 [ 117.836552][T10437] do_syscall_64+0xfd/0x680 [ 117.841104][T10437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.847004][T10437] RIP: 0033:0x459819 [ 117.850909][T10437] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 117.870530][T10437] RSP: 002b:00007f833ea26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.878956][T10437] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 117.886935][T10437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 117.894911][T10437] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 117.902982][T10437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f833ea276d4 [ 117.910985][T10437] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 118.027195][T10437] memory: usage 6176kB, limit 0kB, failcnt 0 [ 118.040205][T10437] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.083727][T10437] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.093803][T10437] Memory cgroup stats for /syz2: cache:0KB rss:2188KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB [ 118.094336][T10447] IPVS: ftp: loaded support on port[0] = 21 [ 118.094351][T10437] inactive_anon:0KB active_anon:2188KB inactive_file:0KB active_file:0KB unevictable:0KB 12:21:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 118.124737][T10437] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10432,uid=0 [ 118.163165][T10437] Memory cgroup out of memory: Killed process 10437 (syz-executor.2) total-vm:72572kB, anon-rss:2192kB, file-rss:35852kB, shmem-rss:0kB [ 118.208352][ T1048] oom_reaper: reaped process 10437 (syz-executor.2), now anon-rss:0kB, file-rss:34892kB, shmem-rss:0kB [ 118.220137][T10441] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 118.250274][T10441] CPU: 1 PID: 10441 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 118.258055][T10441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.258061][T10441] Call Trace: [ 118.258087][T10441] dump_stack+0x172/0x1f0 [ 118.258106][T10441] dump_header+0x10f/0xd33 [ 118.258123][T10441] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 118.258138][T10441] ? ___ratelimit+0x60/0x595 [ 118.258158][T10441] ? do_raw_spin_unlock+0x57/0x270 [ 118.258174][T10441] oom_kill_process.cold+0x10/0x15 [ 118.301072][T10441] out_of_memory+0x7f5/0x12e0 [ 118.305938][T10441] ? oom_killer_disable+0x280/0x280 [ 118.311156][T10441] mem_cgroup_out_of_memory+0x1ca/0x230 [ 118.316711][T10441] ? memcg_event_wake+0x230/0x230 [ 118.321755][T10441] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 118.327577][T10441] ? cgroup_file_notify+0x140/0x1b0 [ 118.332789][T10441] memory_max_write+0x22f/0x390 [ 118.337659][T10441] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 118.343129][T10441] ? mem_cgroup_write+0x360/0x360 [ 118.348163][T10441] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 118.353633][T10441] cgroup_file_write+0x241/0x790 [ 118.358581][T10441] ? mem_cgroup_write+0x360/0x360 [ 118.363614][T10441] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 118.369261][T10441] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 118.374915][T10441] kernfs_fop_write+0x2b8/0x480 [ 118.379776][T10441] __vfs_write+0x8a/0x110 [ 118.384131][T10441] ? kernfs_fop_open+0xd80/0xd80 [ 118.389080][T10441] vfs_write+0x20c/0x580 [ 118.393338][T10441] ksys_write+0x14f/0x290 [ 118.397672][T10441] ? __ia32_sys_read+0xb0/0xb0 [ 118.402526][T10441] ? do_syscall_64+0x26/0x680 [ 118.407210][T10441] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.413284][T10441] ? do_syscall_64+0x26/0x680 [ 118.418005][T10441] __x64_sys_write+0x73/0xb0 [ 118.422711][T10441] do_syscall_64+0xfd/0x680 [ 118.427231][T10441] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.433128][T10441] RIP: 0033:0x459819 [ 118.437034][T10441] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 118.456645][T10441] RSP: 002b:00007f6835f05c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.465078][T10441] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 118.473168][T10441] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 118.481141][T10441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 118.489116][T10441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6835f066d4 [ 118.497094][T10441] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff 12:21:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 118.593836][T10441] memory: usage 6084kB, limit 0kB, failcnt 0 12:21:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 118.652266][T10441] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.689628][T10441] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.696623][T10441] Memory cgroup stats for /syz0: cache:4KB rss:2204KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2204KB inactive_file:0KB active_file:4KB unevictable:0KB [ 118.722976][T10441] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10440,uid=0 [ 118.744649][T10441] Memory cgroup out of memory: Killed process 10441 (syz-executor.0) total-vm:72704kB, anon-rss:2200kB, file-rss:35856kB, shmem-rss:0kB [ 118.760981][ T1048] oom_reaper: reaped process 10441 (syz-executor.0), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB [ 118.774738][ T8848] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 118.774756][ T8848] CPU: 0 PID: 8848 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 118.794127][ T8848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.804209][ T8848] Call Trace: [ 118.804234][ T8848] dump_stack+0x172/0x1f0 [ 118.804252][ T8848] dump_header+0x10f/0xd33 [ 118.804268][ T8848] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 118.804287][ T8848] ? ___ratelimit+0x60/0x595 [ 118.804299][ T8848] ? do_raw_spin_unlock+0x57/0x270 [ 118.804316][ T8848] oom_kill_process.cold+0x10/0x15 [ 118.804340][ T8848] out_of_memory+0x7f5/0x12e0 [ 118.816344][ T8848] ? oom_killer_disable+0x280/0x280 [ 118.826743][ T8848] mem_cgroup_out_of_memory+0x1ca/0x230 [ 118.841600][ T8848] ? memcg_event_wake+0x230/0x230 [ 118.852313][ T8848] ? do_raw_spin_unlock+0x57/0x270 [ 118.862418][ T8848] ? _raw_spin_unlock+0x2d/0x50 [ 118.867267][ T8848] try_charge+0x1042/0x1410 [ 118.867293][ T8848] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 118.867307][ T8848] ? find_held_lock+0x35/0x130 [ 118.867320][ T8848] ? get_mem_cgroup_from_mm+0x139/0x320 [ 118.867341][ T8848] ? lock_downgrade+0x920/0x920 [ 118.867357][ T8848] ? percpu_ref_tryget_live+0x111/0x290 [ 118.867375][ T8848] __memcg_kmem_charge_memcg+0x7c/0x130 [ 118.867393][ T8848] ? memcg_kmem_put_cache+0xb0/0xb0 [ 118.877603][ T8848] ? get_mem_cgroup_from_mm+0x156/0x320 [ 118.877620][ T8848] __memcg_kmem_charge+0x136/0x370 [ 118.877639][ T8848] __alloc_pages_nodemask+0x4bd/0x8d0 [ 118.877654][ T8848] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 118.877673][ T8848] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 118.877689][ T8848] ? copy_process+0x46d0/0x6b00 [ 118.877708][ T8848] ? lockdep_hardirqs_on+0x418/0x5d0 [ 118.888040][ T8848] ? trace_hardirqs_on+0x67/0x220 [ 118.888054][ T8848] ? kasan_check_read+0x11/0x20 [ 118.888075][ T8848] copy_process+0x3f9/0x6b00 [ 118.888093][ T8848] ? __lock_acquire+0x537/0x4af0 [ 118.888109][ T8848] ? _raw_spin_unlock+0x2d/0x50 [ 118.888130][ T8848] ? __cleanup_sighand+0x60/0x60 [ 118.888143][ T8848] ? find_held_lock+0x35/0x130 [ 118.888172][ T8848] _do_fork+0x146/0xf70 [ 118.888189][ T8848] ? copy_init_mm+0x20/0x20 [ 118.888208][ T8848] ? kasan_check_read+0x11/0x20 [ 118.904120][ T8848] ? _copy_to_user+0xc9/0x120 12:21:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 118.914850][ T8848] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 118.925326][ T8848] ? put_timespec64+0xda/0x140 [ 118.943602][T10452] IPVS: ftp: loaded support on port[0] = 21 [ 118.947644][ T8848] __x64_sys_clone+0x186/0x250 [ 118.947661][ T8848] ? __ia32_sys_vfork+0xc0/0xc0 [ 118.947682][ T8848] ? lockdep_hardirqs_on+0x418/0x5d0 [ 118.947704][ T8848] ? trace_hardirqs_on+0x67/0x220 [ 118.957562][ T8848] do_syscall_64+0xfd/0x680 [ 118.957584][ T8848] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 118.957595][ T8848] RIP: 0033:0x457dea [ 118.957609][ T8848] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 118.957616][ T8848] RSP: 002b:00007ffd45ee7b40 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 118.957629][ T8848] RAX: ffffffffffffffda RBX: 00007ffd45ee7b40 RCX: 0000000000457dea [ 118.957637][ T8848] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 118.957646][ T8848] RBP: 00007ffd45ee7b80 R08: 0000000000000001 R09: 0000555556c01940 [ 118.957654][ T8848] R10: 0000555556c01c10 R11: 0000000000000246 R12: 0000000000000001 [ 118.957662][ T8848] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffd45ee7bd0 [ 119.032848][ T8848] memory: usage 3764kB, limit 0kB, failcnt 8 [ 119.091128][ T8848] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.104663][ T8848] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.120880][ T8848] Memory cgroup stats for /syz2: cache:0KB rss:48KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:48KB inactive_file:0KB active_file:0KB unevictable:0KB [ 119.134527][ T8848] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=8848,uid=0 [ 119.161653][ T8848] Memory cgroup out of memory: Killed process 8848 (syz-executor.2) total-vm:72440kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 119.191671][ T1048] oom_reaper: reaped process 8848 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 119.207317][ T8846] syz-executor.1 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 119.238151][ T8846] CPU: 1 PID: 8846 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 119.245748][ T8846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.255826][ T8846] Call Trace: [ 119.259104][ T8846] dump_stack+0x172/0x1f0 [ 119.263423][ T8846] dump_header+0x10f/0xd33 [ 119.267825][ T8846] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 119.273607][ T8846] ? ___ratelimit+0x60/0x595 [ 119.278177][ T8846] ? do_raw_spin_unlock+0x57/0x270 [ 119.283294][ T8846] oom_kill_process.cold+0x10/0x15 [ 119.288403][ T8846] out_of_memory+0x7f5/0x12e0 [ 119.293061][ T8846] ? oom_killer_disable+0x280/0x280 [ 119.298346][ T8846] mem_cgroup_out_of_memory+0x1ca/0x230 [ 119.303885][ T8846] ? memcg_event_wake+0x230/0x230 [ 119.308889][ T8846] ? do_raw_spin_unlock+0x57/0x270 [ 119.313980][ T8846] ? _raw_spin_unlock+0x2d/0x50 [ 119.318821][ T8846] try_charge+0x1042/0x1410 [ 119.323312][ T8846] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 119.328841][ T8846] ? find_held_lock+0x35/0x130 [ 119.333583][ T8846] ? get_mem_cgroup_from_mm+0x139/0x320 [ 119.339111][ T8846] ? lock_downgrade+0x920/0x920 [ 119.343942][ T8846] ? percpu_ref_tryget_live+0x111/0x290 [ 119.349488][ T8846] __memcg_kmem_charge_memcg+0x7c/0x130 [ 119.355015][ T8846] ? memcg_kmem_put_cache+0xb0/0xb0 [ 119.360194][ T8846] ? get_mem_cgroup_from_mm+0x156/0x320 [ 119.365732][ T8846] __memcg_kmem_charge+0x136/0x370 [ 119.370826][ T8846] __alloc_pages_nodemask+0x4bd/0x8d0 [ 119.376175][ T8846] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 119.382396][ T8846] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 119.388095][ T8846] ? copy_process+0x46d0/0x6b00 [ 119.393019][ T8846] ? lockdep_hardirqs_on+0x418/0x5d0 [ 119.398289][ T8846] ? trace_hardirqs_on+0x67/0x220 [ 119.403314][ T8846] ? kasan_check_read+0x11/0x20 [ 119.408460][ T8846] copy_process+0x3f9/0x6b00 [ 119.413053][ T8846] ? __lock_acquire+0x537/0x4af0 [ 119.417975][ T8846] ? _raw_spin_unlock+0x2d/0x50 [ 119.422818][ T8846] ? __cleanup_sighand+0x60/0x60 [ 119.427734][ T8846] ? find_held_lock+0x35/0x130 [ 119.432591][ T8846] _do_fork+0x146/0xf70 [ 119.436728][ T8846] ? copy_init_mm+0x20/0x20 [ 119.441221][ T8846] ? kasan_check_read+0x11/0x20 [ 119.446053][ T8846] ? _copy_to_user+0xc9/0x120 [ 119.450736][ T8846] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 119.456963][ T8846] ? put_timespec64+0xda/0x140 [ 119.461714][ T8846] __x64_sys_clone+0x186/0x250 [ 119.466544][ T8846] ? __ia32_sys_vfork+0xc0/0xc0 [ 119.471376][ T8846] ? lockdep_hardirqs_on+0x418/0x5d0 [ 119.476663][ T8846] ? trace_hardirqs_on+0x67/0x220 [ 119.481674][ T8846] do_syscall_64+0xfd/0x680 [ 119.486178][ T8846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 119.492057][ T8846] RIP: 0033:0x457dea [ 119.496041][ T8846] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 119.515646][ T8846] RSP: 002b:00007fff01ba6630 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 119.524046][ T8846] RAX: ffffffffffffffda RBX: 00007fff01ba6630 RCX: 0000000000457dea [ 119.532993][ T8846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 119.540970][ T8846] RBP: 00007fff01ba6670 R08: 0000000000000001 R09: 00005555567e1940 [ 119.549019][ T8846] R10: 00005555567e1c10 R11: 0000000000000246 R12: 0000000000000001 [ 119.556970][ T8846] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff01ba66c0 [ 119.566865][ T8846] memory: usage 3688kB, limit 0kB, failcnt 8 [ 119.574905][ T8846] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.589039][ T8846] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.595920][ T8846] Memory cgroup stats for /syz1: cache:8KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:4KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:4KB active_file:4KB unevictable:0KB [ 119.624552][ T8846] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8846,uid=0 [ 119.645977][ T8846] Memory cgroup out of memory: Killed process 8846 (syz-executor.1) total-vm:72440kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 119.660874][ T1048] oom_reaper: reaped process 8846 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 119.666986][ T8843] syz-executor.0 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=0 [ 119.685410][ T8843] CPU: 0 PID: 8843 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 119.692979][ T8843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.692985][ T8843] Call Trace: [ 119.693007][ T8843] dump_stack+0x172/0x1f0 [ 119.693028][ T8843] dump_header+0x10f/0xd33 [ 119.693045][ T8843] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 119.693059][ T8843] ? ___ratelimit+0x60/0x595 [ 119.693071][ T8843] ? do_raw_spin_unlock+0x57/0x270 [ 119.693090][ T8843] oom_kill_process.cold+0x10/0x15 [ 119.693108][ T8843] out_of_memory+0x7f5/0x12e0 [ 119.693129][ T8843] ? oom_killer_disable+0x280/0x280 [ 119.693154][ T8843] mem_cgroup_out_of_memory+0x1ca/0x230 [ 119.693168][ T8843] ? memcg_event_wake+0x230/0x230 [ 119.693184][ T8843] ? do_raw_spin_unlock+0x57/0x270 [ 119.693198][ T8843] ? _raw_spin_unlock+0x2d/0x50 [ 119.693213][ T8843] try_charge+0x1042/0x1410 [ 119.693234][ T8843] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 119.693248][ T8843] ? find_held_lock+0x35/0x130 [ 119.693262][ T8843] ? get_mem_cgroup_from_mm+0x139/0x320 [ 119.693290][ T8843] ? lock_downgrade+0x920/0x920 [ 119.693312][ T8843] ? percpu_ref_tryget_live+0x111/0x290 [ 119.715569][ T8843] __memcg_kmem_charge_memcg+0x7c/0x130 [ 119.725954][ T8843] ? memcg_kmem_put_cache+0xb0/0xb0 [ 119.736159][ T8843] ? get_mem_cgroup_from_mm+0x156/0x320 [ 119.746007][ T8843] __memcg_kmem_charge+0x136/0x370 [ 119.756548][ T8843] __alloc_pages_nodemask+0x4bd/0x8d0 [ 119.766509][ T8843] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 119.776607][ T8843] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 119.786897][ T8843] ? copy_process+0x46d0/0x6b00 [ 119.797256][ T8843] ? lockdep_hardirqs_on+0x418/0x5d0 [ 119.797275][ T8843] ? trace_hardirqs_on+0x67/0x220 [ 119.797295][ T8843] ? kasan_check_read+0x11/0x20 [ 119.797317][ T8843] copy_process+0x3f9/0x6b00 [ 119.797336][ T8843] ? __lock_acquire+0x537/0x4af0 [ 119.797352][ T8843] ? _raw_spin_unlock+0x2d/0x50 [ 119.797373][ T8843] ? __cleanup_sighand+0x60/0x60 [ 119.808111][ T8843] ? find_held_lock+0x35/0x130 [ 119.808138][ T8843] _do_fork+0x146/0xf70 [ 119.808155][ T8843] ? copy_init_mm+0x20/0x20 [ 119.808174][ T8843] ? kasan_check_read+0x11/0x20 [ 119.808189][ T8843] ? _copy_to_user+0xc9/0x120 [ 119.808208][ T8843] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 119.808223][ T8843] ? put_timespec64+0xda/0x140 [ 119.808242][ T8843] __x64_sys_clone+0x186/0x250 [ 119.808263][ T8843] ? __ia32_sys_vfork+0xc0/0xc0 [ 119.818922][ T8843] ? lockdep_hardirqs_on+0x418/0x5d0 [ 119.818939][ T8843] ? trace_hardirqs_on+0x67/0x220 [ 119.818958][ T8843] do_syscall_64+0xfd/0x680 [ 119.818978][ T8843] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 119.818991][ T8843] RIP: 0033:0x457dea [ 119.819005][ T8843] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 119.819013][ T8843] RSP: 002b:00007ffc452242d0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 119.819026][ T8843] RAX: ffffffffffffffda RBX: 00007ffc452242d0 RCX: 0000000000457dea [ 119.819041][ T8843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 119.830631][ T8843] RBP: 00007ffc45224310 R08: 0000000000000001 R09: 000055555591f940 [ 119.841159][ T8843] R10: 000055555591fc10 R11: 0000000000000246 R12: 0000000000000001 [ 119.841167][ T8843] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc45224360 [ 119.845531][ T8843] memory: usage 3684kB, limit 0kB, failcnt 8 [ 119.851956][ T8843] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.861110][ T8843] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 119.861117][ T8843] Memory cgroup stats for /syz0: cache:4KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:4KB active_file:0KB unevictable:0KB [ 119.877041][ T8843] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=8843,uid=0 [ 119.885575][ T8843] Memory cgroup out of memory: Killed process 8843 (syz-executor.0) total-vm:72440kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 120.103174][T10447] chnl_net:caif_netlink_parms(): no params data found 12:21:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 121.434220][T10447] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.447457][T10447] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.455555][T10447] device bridge_slave_0 entered promiscuous mode [ 121.638545][T10447] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.645648][T10447] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.661092][T10447] device bridge_slave_1 entered promiscuous mode [ 121.707302][ T3080] device hsr_slave_0 left promiscuous mode [ 121.747121][ T3080] device hsr_slave_1 left promiscuous mode [ 121.838703][ T3080] device bridge_slave_1 left promiscuous mode [ 121.845595][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.900845][ T3080] device bridge_slave_0 left promiscuous mode [ 121.914495][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.272778][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 125.306586][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 125.322415][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.389667][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.495364][ T3080] bond0 (unregistering): Released all slaves [ 125.636804][T10452] chnl_net:caif_netlink_parms(): no params data found [ 125.684490][T10447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.714803][T10447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.817242][T10452] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.824361][T10452] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.839180][T10452] device bridge_slave_0 entered promiscuous mode [ 125.853492][T10447] team0: Port device team_slave_0 added [ 125.868702][T10447] team0: Port device team_slave_1 added [ 125.874620][T10452] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.893383][T10452] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.920231][T10452] device bridge_slave_1 entered promiscuous mode [ 126.069877][T10447] device hsr_slave_0 entered promiscuous mode [ 126.107339][T10447] device hsr_slave_1 entered promiscuous mode [ 126.161844][T10452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.209768][T10452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.279647][T10452] team0: Port device team_slave_0 added [ 126.292227][T10452] team0: Port device team_slave_1 added [ 126.308865][T10447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.347752][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.387192][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.395284][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.459889][T10452] device hsr_slave_0 entered promiscuous mode [ 126.497400][T10452] device hsr_slave_1 entered promiscuous mode [ 126.549837][T10447] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.586831][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.607705][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.616222][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.623387][ T8860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.658170][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.666343][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.675862][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.693506][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.700759][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.716487][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.826113][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.838308][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.863748][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.904451][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.913809][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.942827][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.967680][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.976185][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.997689][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.012833][T10447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.035109][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.073409][T10452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.125404][T10447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.163472][T10452] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.200110][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.217800][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.266390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.285159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.304213][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.311461][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.328924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.338129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.346646][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.353810][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.362524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.372129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.382399][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.416585][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.438208][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.447750][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.487218][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.501581][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.543606][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.572314][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.618080][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.626625][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.651220][T10461] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 127.662667][T10461] CPU: 0 PID: 10461 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 127.664240][T10452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.670317][T10461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 127.670324][T10461] Call Trace: [ 127.670347][T10461] dump_stack+0x172/0x1f0 [ 127.670368][T10461] dump_header+0x10f/0xd33 [ 127.670386][T10461] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 127.670400][T10461] ? ___ratelimit+0x60/0x595 [ 127.670413][T10461] ? do_raw_spin_unlock+0x57/0x270 [ 127.670435][T10461] oom_kill_process.cold+0x10/0x15 [ 127.693387][T10452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.695201][T10461] out_of_memory+0x7f5/0x12e0 [ 127.705398][T10461] ? oom_killer_disable+0x280/0x280 [ 127.736779][T10461] mem_cgroup_out_of_memory+0x1ca/0x230 [ 127.742348][T10461] ? memcg_event_wake+0x230/0x230 [ 127.747394][T10461] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 127.753227][T10461] ? cgroup_file_notify+0x140/0x1b0 [ 127.758457][T10461] memory_max_write+0x22f/0x390 [ 127.763332][T10461] ? find_held_lock+0x35/0x130 [ 127.768125][T10461] ? mem_cgroup_write+0x360/0x360 [ 127.773175][T10461] ? lock_acquire+0x16f/0x3f0 [ 127.777869][T10461] ? kernfs_fop_write+0x227/0x480 [ 127.782912][T10461] cgroup_file_write+0x241/0x790 [ 127.787867][T10461] ? mem_cgroup_write+0x360/0x360 [ 127.792906][T10461] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 127.798550][T10461] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 127.804208][T10461] kernfs_fop_write+0x2b8/0x480 [ 127.809109][T10461] __vfs_write+0x8a/0x110 [ 127.813450][T10461] ? kernfs_fop_open+0xd80/0xd80 [ 127.818393][T10461] vfs_write+0x20c/0x580 [ 127.822677][T10461] ksys_write+0x14f/0x290 [ 127.827013][T10461] ? __ia32_sys_read+0xb0/0xb0 [ 127.832170][T10461] ? do_syscall_64+0x26/0x680 [ 127.836870][T10461] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 127.842957][T10461] ? do_syscall_64+0x26/0x680 [ 127.847651][T10461] __x64_sys_write+0x73/0xb0 [ 127.852253][T10461] do_syscall_64+0xfd/0x680 [ 127.856866][T10461] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 127.862780][T10461] RIP: 0033:0x459819 [ 127.866685][T10461] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 127.886308][T10461] RSP: 002b:00007f98e90acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 127.894730][T10461] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 127.902717][T10461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 127.910697][T10461] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 127.918678][T10461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98e90ad6d4 [ 127.926675][T10461] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 127.972275][T10461] memory: usage 5472kB, limit 0kB, failcnt 20 [ 127.978805][T10461] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 127.986573][T10461] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 128.000637][T10461] Memory cgroup stats for /syz3: cache:0KB rss:2180KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2180KB inactive_file:0KB active_file:0KB unevictable:0KB [ 128.037099][T10461] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10460,uid=0 [ 128.054508][T10461] Memory cgroup out of memory: Killed process 10460 (syz-executor.3) total-vm:72708kB, anon-rss:2192kB, file-rss:35828kB, shmem-rss:0kB [ 128.081743][ T1048] oom_reaper: reaped process 10460 (syz-executor.3), now anon-rss:0kB, file-rss:34876kB, shmem-rss:0kB [ 128.087634][T10468] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 128.139545][T10468] CPU: 1 PID: 10468 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 128.148336][T10468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.158487][T10468] Call Trace: [ 128.161793][T10468] dump_stack+0x172/0x1f0 [ 128.166153][T10468] dump_header+0x10f/0xd33 [ 128.170582][T10468] ? ___ratelimit+0x60/0x595 [ 128.175187][T10468] oom_kill_process.cold+0x10/0x15 [ 128.180324][T10468] out_of_memory+0x7f5/0x12e0 [ 128.185036][T10468] ? oom_killer_disable+0x280/0x280 [ 128.190261][T10468] mem_cgroup_out_of_memory+0x1ca/0x230 [ 128.195825][T10468] ? memcg_event_wake+0x230/0x230 [ 128.200875][T10468] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 128.206705][T10468] ? cgroup_file_notify+0x140/0x1b0 [ 128.211941][T10468] memory_max_write+0x22f/0x390 [ 128.216811][T10468] ? find_held_lock+0x35/0x130 [ 128.221590][T10468] ? mem_cgroup_write+0x360/0x360 [ 128.226632][T10468] ? lock_acquire+0x16f/0x3f0 [ 128.231315][T10468] ? kernfs_fop_write+0x227/0x480 [ 128.236362][T10468] cgroup_file_write+0x241/0x790 [ 128.241310][T10468] ? mem_cgroup_write+0x360/0x360 [ 128.246344][T10468] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 128.252021][T10468] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 128.257681][T10468] kernfs_fop_write+0x2b8/0x480 [ 128.262558][T10468] __vfs_write+0x8a/0x110 [ 128.266894][T10468] ? kernfs_fop_open+0xd80/0xd80 [ 128.271839][T10468] vfs_write+0x20c/0x580 [ 128.276099][T10468] ksys_write+0x14f/0x290 [ 128.280463][T10468] ? __ia32_sys_read+0xb0/0xb0 [ 128.285245][T10468] __x64_sys_write+0x73/0xb0 [ 128.289847][T10468] do_syscall_64+0xfd/0x680 [ 128.294373][T10468] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 128.300290][T10468] RIP: 0033:0x459819 [ 128.304208][T10468] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 128.323826][T10468] RSP: 002b:00007f2e753b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 128.332339][T10468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 128.340328][T10468] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 128.348320][T10468] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 128.356302][T10468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e753b56d4 [ 128.364285][T10468] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 128.395400][T10468] memory: usage 5688kB, limit 0kB, failcnt 15 [ 128.406311][T10468] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 128.427826][T10468] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 128.441515][T10468] Memory cgroup stats for /syz5: cache:16KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:12KB active_file:4KB unevictable:0KB [ 128.494696][T10468] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10467,uid=0 [ 128.548289][T10468] Memory cgroup out of memory: Killed process 10467 (syz-executor.5) total-vm:72576kB, anon-rss:2136kB, file-rss:34816kB, shmem-rss:0kB [ 128.604832][ T1048] oom_reaper: reaped process 10467 (syz-executor.5), now anon-rss:0kB, file-rss:34868kB, shmem-rss:0kB 12:21:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 128.669953][T10447] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 128.687078][T10447] CPU: 0 PID: 10447 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 128.694728][T10447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.707658][T10447] Call Trace: [ 128.710965][T10447] dump_stack+0x172/0x1f0 [ 128.715317][T10447] dump_header+0x10f/0xd33 [ 128.719866][T10447] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 128.725676][T10447] ? ___ratelimit+0x60/0x595 [ 128.730268][T10447] ? do_raw_spin_unlock+0x57/0x270 [ 128.735484][T10447] oom_kill_process.cold+0x10/0x15 [ 128.740611][T10447] out_of_memory+0x7f5/0x12e0 [ 128.745302][T10447] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 128.751572][T10447] ? oom_killer_disable+0x280/0x280 [ 128.756801][T10447] mem_cgroup_out_of_memory+0x1ca/0x230 [ 128.762359][T10447] ? memcg_event_wake+0x230/0x230 [ 128.767394][T10447] ? do_raw_spin_unlock+0x57/0x270 [ 128.772515][T10447] ? _raw_spin_unlock+0x2d/0x50 [ 128.777371][T10447] try_charge+0x1042/0x1410 [ 128.781940][T10447] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 128.787583][T10447] ? percpu_ref_tryget_live+0x111/0x290 [ 128.793137][T10447] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 128.799402][T10447] ? kasan_check_read+0x11/0x20 [ 128.804291][T10447] ? get_mem_cgroup_from_mm+0x156/0x320 [ 128.809848][T10447] mem_cgroup_try_charge+0x259/0x6b0 [ 128.815151][T10447] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 128.820800][T10447] wp_page_copy+0x416/0x1770 [ 128.825402][T10447] ? find_held_lock+0x35/0x130 [ 128.830186][T10447] ? pmd_pfn+0x1d0/0x1d0 [ 128.834522][T10447] ? lock_downgrade+0x920/0x920 [ 128.839376][T10447] ? swp_swapcount+0x540/0x540 [ 128.844165][T10447] ? kasan_check_read+0x11/0x20 [ 128.849019][T10447] ? do_raw_spin_unlock+0x57/0x270 [ 128.854133][T10447] do_wp_page+0x5d8/0x16c0 [ 128.858557][T10447] ? finish_mkwrite_fault+0x540/0x540 [ 128.864026][T10447] __handle_mm_fault+0x22e3/0x3eb0 [ 128.869143][T10447] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 128.874717][T10447] ? kasan_check_read+0x11/0x20 [ 128.879580][T10447] handle_mm_fault+0x1b5/0x6b0 [ 128.884354][T10447] __do_page_fault+0x5f4/0xdb0 [ 128.889137][T10447] do_page_fault+0x71/0x57d [ 128.893642][T10447] ? page_fault+0x8/0x30 [ 128.897885][T10447] page_fault+0x1e/0x30 [ 128.902049][T10447] RIP: 0033:0x4308f6 [ 128.905950][T10447] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 128.925677][T10447] RSP: 002b:00007fff7d84d540 EFLAGS: 00010206 [ 128.931749][T10447] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 128.939739][T10447] RDX: 0000555555b9a930 RSI: 0000555555ba2970 RDI: 0000000000000003 [ 128.947827][T10447] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555555b99940 [ 128.955801][T10447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 128.963794][T10447] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 129.095414][T10447] memory: usage 3012kB, limit 0kB, failcnt 28 [ 129.102087][T10447] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 129.110211][T10447] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 129.117168][T10447] Memory cgroup stats for /syz3: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB 12:21:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 129.138519][T10447] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10447,uid=0 [ 129.154943][T10447] Memory cgroup out of memory: Killed process 10447 (syz-executor.3) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 129.170472][ T1048] oom_reaper: reaped process 10447 (syz-executor.3), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 129.196056][T10452] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 129.208932][T10452] CPU: 1 PID: 10452 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 129.216582][T10452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.226913][T10452] Call Trace: [ 129.230187][T10452] dump_stack+0x172/0x1f0 [ 129.234516][T10452] dump_header+0x10f/0xd33 [ 129.238927][T10452] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 129.244773][T10452] ? ___ratelimit+0x60/0x595 [ 129.249355][T10452] ? do_raw_spin_unlock+0x57/0x270 [ 129.254447][T10452] oom_kill_process.cold+0x10/0x15 [ 129.259557][T10452] out_of_memory+0x7f5/0x12e0 [ 129.264227][T10452] ? oom_killer_disable+0x280/0x280 [ 129.269674][T10452] mem_cgroup_out_of_memory+0x1ca/0x230 [ 129.275203][T10452] ? memcg_event_wake+0x230/0x230 [ 129.280231][T10452] ? do_raw_spin_unlock+0x57/0x270 [ 129.285337][T10452] ? _raw_spin_unlock+0x2d/0x50 [ 129.290213][T10452] try_charge+0x1042/0x1410 [ 129.294727][T10452] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 129.300350][T10452] ? percpu_ref_tryget_live+0x111/0x290 [ 129.305890][T10452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 129.312202][T10452] ? kasan_check_read+0x11/0x20 [ 129.317046][T10452] ? get_mem_cgroup_from_mm+0x156/0x320 [ 129.322598][T10452] mem_cgroup_try_charge+0x259/0x6b0 [ 129.327886][T10452] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 129.333533][T10452] wp_page_copy+0x416/0x1770 [ 129.338115][T10452] ? find_held_lock+0x35/0x130 [ 129.342888][T10452] ? pmd_pfn+0x1d0/0x1d0 [ 129.347122][T10452] ? lock_downgrade+0x920/0x920 [ 129.351983][T10452] ? swp_swapcount+0x540/0x540 [ 129.356842][T10452] ? kasan_check_read+0x11/0x20 [ 129.361684][T10452] ? do_raw_spin_unlock+0x57/0x270 [ 129.366794][T10452] do_wp_page+0x5d8/0x16c0 [ 129.371197][T10452] ? finish_mkwrite_fault+0x540/0x540 [ 129.376567][T10452] __handle_mm_fault+0x22e3/0x3eb0 [ 129.381679][T10452] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 129.387246][T10452] ? kasan_check_read+0x11/0x20 [ 129.392106][T10452] handle_mm_fault+0x1b5/0x6b0 [ 129.396870][T10452] __do_page_fault+0x5f4/0xdb0 [ 129.401642][T10452] do_page_fault+0x71/0x57d [ 129.406135][T10452] ? page_fault+0x8/0x30 [ 129.410357][T10452] page_fault+0x1e/0x30 [ 129.414517][T10452] RIP: 0033:0x4308f6 [ 129.418403][T10452] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 129.438013][T10452] RSP: 002b:00007ffd798ef410 EFLAGS: 00010206 [ 129.444096][T10452] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 129.452050][T10452] RDX: 000055555560b930 RSI: 0000555555613970 RDI: 0000000000000003 [ 129.460009][T10452] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555560a940 [ 129.467973][T10452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 129.475925][T10452] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 129.488221][T10452] memory: usage 3308kB, limit 0kB, failcnt 24 [ 129.494301][T10452] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 129.504279][T10452] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 129.511407][T10452] Memory cgroup stats for /syz5: cache:8KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:4KB unevictable:0KB [ 129.533101][T10452] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10452,uid=0 [ 129.548654][T10452] Memory cgroup out of memory: Killed process 10452 (syz-executor.5) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 129.563127][ T1048] oom_reaper: reaped process 10452 (syz-executor.5), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 12:21:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 131.515380][T10476] IPVS: ftp: loaded support on port[0] = 21 [ 131.534428][T10478] IPVS: ftp: loaded support on port[0] = 21 [ 131.548922][T10477] IPVS: ftp: loaded support on port[0] = 21 12:21:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:21:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 133.554903][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 133.629729][T10482] IPVS: ftp: loaded support on port[0] = 21 [ 135.568839][T10478] chnl_net:caif_netlink_parms(): no params data found [ 136.207823][T10477] chnl_net:caif_netlink_parms(): no params data found [ 136.258970][T10476] chnl_net:caif_netlink_parms(): no params data found [ 137.027589][ T3080] device hsr_slave_0 left promiscuous mode [ 137.067101][ T3080] device hsr_slave_1 left promiscuous mode [ 137.147278][ T3080] device bridge_slave_1 left promiscuous mode [ 137.153539][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.208027][ T3080] device bridge_slave_0 left promiscuous mode [ 137.214362][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.307246][ T3080] device hsr_slave_0 left promiscuous mode [ 137.347162][ T3080] device hsr_slave_1 left promiscuous mode [ 137.437404][ T3080] device bridge_slave_1 left promiscuous mode [ 137.443660][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.497995][ T3080] device bridge_slave_0 left promiscuous mode [ 137.504211][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.597273][ T3080] device hsr_slave_0 left promiscuous mode [ 137.637143][ T3080] device hsr_slave_1 left promiscuous mode [ 137.727399][ T3080] device bridge_slave_1 left promiscuous mode [ 137.733635][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.792626][ T3080] device bridge_slave_0 left promiscuous mode [ 137.804200][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.887285][ T3080] device hsr_slave_0 left promiscuous mode [ 137.927209][ T3080] device hsr_slave_1 left promiscuous mode [ 138.007303][ T3080] device bridge_slave_1 left promiscuous mode [ 138.013539][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.068062][ T3080] device bridge_slave_0 left promiscuous mode [ 138.074292][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.056136][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 154.081107][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 154.103696][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.162941][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.304839][ T3080] bond0 (unregistering): Released all slaves [ 154.458323][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 154.472342][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 154.493798][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.553173][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.700026][ T3080] bond0 (unregistering): Released all slaves [ 154.866519][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 154.883075][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 154.899974][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.963076][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.141945][ T3080] bond0 (unregistering): Released all slaves [ 155.286879][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 155.314210][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 155.344113][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.412978][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.554133][ T3080] bond0 (unregistering): Released all slaves [ 155.719883][T10478] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.732956][T10478] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.743999][T10478] device bridge_slave_0 entered promiscuous mode [ 155.774018][T10477] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.785876][T10477] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.804111][T10477] device bridge_slave_0 entered promiscuous mode [ 155.838309][T10478] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.845409][T10478] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.864261][T10478] device bridge_slave_1 entered promiscuous mode [ 155.925741][T10477] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.933572][T10477] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.952700][T10477] device bridge_slave_1 entered promiscuous mode [ 155.969359][T10481] chnl_net:caif_netlink_parms(): no params data found [ 155.985478][T10476] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.002900][T10476] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.011245][T10476] device bridge_slave_0 entered promiscuous mode [ 156.062401][T10476] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.074484][T10476] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.082946][T10476] device bridge_slave_1 entered promiscuous mode [ 156.097504][T10478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.120804][T10477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.153734][T10478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.168075][T10482] chnl_net:caif_netlink_parms(): no params data found [ 156.200788][T10477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.225554][T10478] team0: Port device team_slave_0 added [ 156.248197][T10476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.270167][T10478] team0: Port device team_slave_1 added [ 156.283021][T10481] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.293785][T10481] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.302303][T10481] device bridge_slave_0 entered promiscuous mode [ 156.323419][T10476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.363500][T10477] team0: Port device team_slave_0 added [ 156.370751][T10481] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.378742][T10481] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.386710][T10481] device bridge_slave_1 entered promiscuous mode [ 156.479969][T10478] device hsr_slave_0 entered promiscuous mode [ 156.517348][T10478] device hsr_slave_1 entered promiscuous mode [ 156.558339][T10477] team0: Port device team_slave_1 added [ 156.722018][T10476] team0: Port device team_slave_0 added [ 156.778025][T10481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.849794][T10477] device hsr_slave_0 entered promiscuous mode [ 156.887445][T10477] device hsr_slave_1 entered promiscuous mode [ 156.955299][T10482] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.965314][T10482] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.982811][T10482] device bridge_slave_0 entered promiscuous mode [ 157.016776][T10476] team0: Port device team_slave_1 added [ 157.059799][T10481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.103705][T10482] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.117034][T10482] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.125067][T10482] device bridge_slave_1 entered promiscuous mode [ 157.229941][T10476] device hsr_slave_0 entered promiscuous mode [ 157.267314][T10476] device hsr_slave_1 entered promiscuous mode [ 157.354187][T10478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.390984][T10482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.420813][T10482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.447766][T10481] team0: Port device team_slave_0 added [ 157.455178][T10481] team0: Port device team_slave_1 added [ 157.505718][T10478] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.540060][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.558800][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.588686][T10482] team0: Port device team_slave_0 added [ 157.678416][T10481] device hsr_slave_0 entered promiscuous mode [ 157.714724][T10481] device hsr_slave_1 entered promiscuous mode [ 157.797463][T10482] team0: Port device team_slave_1 added [ 157.825663][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.847689][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.856180][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.863363][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.887321][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.896140][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.927422][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.934502][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.957325][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.966110][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.987855][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.996580][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.028136][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.047735][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.125510][T10478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.152993][T10478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.199308][T10476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.216027][T10477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.245209][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.258514][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.277116][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.285546][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.317832][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.327523][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.369860][T10482] device hsr_slave_0 entered promiscuous mode [ 158.417484][T10482] device hsr_slave_1 entered promiscuous mode [ 158.489008][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.504652][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.514127][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.535456][T10477] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.563697][T10476] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.575365][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.593707][ T8858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.661128][T10478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.703238][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.718436][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.765367][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.772514][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.809777][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.844217][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.865210][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.872410][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.889688][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.903303][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.915975][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.933028][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.945785][ T2898] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.952925][ T2898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.969531][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.983944][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.994503][ T2898] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.001622][ T2898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.018247][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.033858][ T2898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.114410][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.123433][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.133280][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.159903][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.176190][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.185291][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.202730][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.221930][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.233412][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.250502][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.263705][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.275734][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.294585][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.306046][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.331814][T10476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.375451][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.389467][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.418055][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.438752][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.462022][T10477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.475024][T10477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.526641][T10481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.559505][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.584341][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.657924][T10477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.675097][T10476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.721689][T10482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.771519][T10481] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.817834][T10490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.825711][T10490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.860206][T10498] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 159.896559][T10482] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.912971][T10498] CPU: 0 PID: 10498 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 159.920622][T10498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.930686][T10498] Call Trace: [ 159.933991][T10498] dump_stack+0x172/0x1f0 [ 159.938348][T10498] dump_header+0x10f/0xd33 [ 159.942790][T10498] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 159.948606][T10498] ? ___ratelimit+0x60/0x595 [ 159.953204][T10498] ? do_raw_spin_unlock+0x57/0x270 [ 159.953566][T10481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.958334][T10498] oom_kill_process.cold+0x10/0x15 [ 159.958353][T10498] out_of_memory+0x7f5/0x12e0 [ 159.958385][T10498] ? oom_killer_disable+0x280/0x280 [ 159.968820][T10481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.973880][T10498] mem_cgroup_out_of_memory+0x1ca/0x230 [ 159.993404][T10481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.994045][T10498] ? memcg_event_wake+0x230/0x230 [ 160.006352][T10498] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 160.017191][T10498] ? cgroup_file_notify+0x140/0x1b0 [ 160.022404][T10498] memory_max_write+0x22f/0x390 [ 160.027360][T10498] ? mem_cgroup_write+0x360/0x360 [ 160.032401][T10498] ? lock_acquire+0x1ea/0x3f0 [ 160.037100][T10498] cgroup_file_write+0x241/0x790 [ 160.042059][T10498] ? mem_cgroup_write+0x360/0x360 [ 160.047098][T10498] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 160.052763][T10498] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 160.058416][T10498] kernfs_fop_write+0x2b8/0x480 [ 160.063284][T10498] __vfs_write+0x8a/0x110 [ 160.067631][T10498] ? kernfs_fop_open+0xd80/0xd80 [ 160.072583][T10498] vfs_write+0x20c/0x580 [ 160.076866][T10498] ksys_write+0x14f/0x290 [ 160.081207][T10498] ? __ia32_sys_read+0xb0/0xb0 [ 160.086018][T10498] ? do_syscall_64+0x26/0x680 [ 160.090706][T10498] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.096782][T10498] ? do_syscall_64+0x26/0x680 [ 160.101480][T10498] __x64_sys_write+0x73/0xb0 [ 160.106093][T10498] do_syscall_64+0xfd/0x680 [ 160.110612][T10498] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.116512][T10498] RIP: 0033:0x459819 [ 160.120443][T10498] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.140150][T10498] RSP: 002b:00007fe89778dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 160.148571][T10498] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 160.148580][T10498] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 160.148588][T10498] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 160.148595][T10498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe89778e6d4 [ 160.148603][T10498] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 160.179840][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.199900][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.255098][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.306466][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.315503][T10498] memory: usage 5320kB, limit 0kB, failcnt 11 [ 160.370692][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.373487][T10498] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 160.377940][T10489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.422216][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.454753][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.469063][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.476182][T10489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.484873][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.494838][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.511820][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.525035][T10498] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 160.530752][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.556660][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.577964][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.586713][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.597492][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.606129][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.615498][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.626705][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.635564][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.644303][T10489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.645486][T10498] Memory cgroup stats for /syz1: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 160.697935][T10498] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10497,uid=0 [ 160.717412][T10498] Memory cgroup out of memory: Killed process 10498 (syz-executor.1) total-vm:72576kB, anon-rss:2180kB, file-rss:35856kB, shmem-rss:0kB [ 160.731679][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.741068][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.749865][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.757018][ T8860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.766028][ T1048] oom_reaper: reaped process 10498 (syz-executor.1), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB [ 160.777999][T10516] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 160.778569][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.798232][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.814765][T10516] CPU: 0 PID: 10516 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 160.817843][ T8860] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.822438][T10516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.822445][T10516] Call Trace: [ 160.822470][T10516] dump_stack+0x172/0x1f0 [ 160.822492][T10516] dump_header+0x10f/0xd33 [ 160.822512][T10516] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 160.822532][T10516] ? ___ratelimit+0x60/0x595 [ 160.829678][ T8860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.840326][T10516] ? do_raw_spin_unlock+0x57/0x270 [ 160.840348][T10516] oom_kill_process.cold+0x10/0x15 [ 160.840367][T10516] out_of_memory+0x7f5/0x12e0 [ 160.840393][T10516] ? oom_killer_disable+0x280/0x280 [ 160.859108][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.862784][T10516] mem_cgroup_out_of_memory+0x1ca/0x230 [ 160.862802][T10516] ? memcg_event_wake+0x230/0x230 [ 160.862827][T10516] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 160.862845][T10516] ? cgroup_file_notify+0x140/0x1b0 [ 160.862868][T10516] memory_max_write+0x22f/0x390 [ 160.888328][T10482] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.890138][T10516] ? find_held_lock+0x35/0x130 [ 160.890161][T10516] ? mem_cgroup_write+0x360/0x360 [ 160.890177][T10516] ? lock_acquire+0x16f/0x3f0 [ 160.890199][T10516] ? kernfs_fop_write+0x227/0x480 [ 160.898243][T10482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.903632][T10516] cgroup_file_write+0x241/0x790 [ 160.903650][T10516] ? mem_cgroup_write+0x360/0x360 [ 160.903666][T10516] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 160.903688][T10516] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 160.903710][T10516] kernfs_fop_write+0x2b8/0x480 [ 160.925864][T10482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.934921][T10516] __vfs_write+0x8a/0x110 [ 160.934937][T10516] ? kernfs_fop_open+0xd80/0xd80 [ 160.934954][T10516] vfs_write+0x20c/0x580 [ 160.934972][T10516] ksys_write+0x14f/0x290 [ 160.934987][T10516] ? __ia32_sys_read+0xb0/0xb0 [ 160.935003][T10516] ? ksys_write+0x1f/0x290 [ 160.935024][T10516] __x64_sys_write+0x73/0xb0 [ 160.944795][T10516] do_syscall_64+0xfd/0x680 [ 160.944818][T10516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.944831][T10516] RIP: 0033:0x459819 [ 160.944853][T10516] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.063036][T10516] RSP: 002b:00007f3cd3364c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 161.071453][T10516] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 161.079439][T10516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 161.087405][T10516] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.095382][T10516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3cd33656d4 [ 161.103362][T10516] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 161.142629][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.155064][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.157262][T10516] memory: usage 5144kB, limit 0kB, failcnt 11 [ 161.180886][T10516] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 161.189935][T10516] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 161.196792][T10516] Memory cgroup stats for /syz2: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:4KB active_file:0KB unevictable:0KB [ 161.209315][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.232935][T10516] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10512,uid=0 [ 161.252553][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.255820][T10516] Memory cgroup out of memory: Killed process 10516 (syz-executor.2) total-vm:72576kB, anon-rss:2180kB, file-rss:35856kB, shmem-rss:0kB [ 161.271681][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.285213][ T1048] oom_reaper: reaped process 10516 (syz-executor.2), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB [ 161.299041][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.316845][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.317003][T10478] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 161.341478][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.344927][T10478] CPU: 0 PID: 10478 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 161.356951][T10478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.362699][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.367010][T10478] Call Trace: [ 161.367036][T10478] dump_stack+0x172/0x1f0 [ 161.367056][T10478] dump_header+0x10f/0xd33 [ 161.367074][T10478] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 161.367088][T10478] ? ___ratelimit+0x60/0x595 [ 161.367108][T10478] ? do_raw_spin_unlock+0x57/0x270 [ 161.377562][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.378218][T10478] oom_kill_process.cold+0x10/0x15 [ 161.383456][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.386952][T10478] out_of_memory+0x7f5/0x12e0 [ 161.386975][T10478] ? oom_killer_disable+0x280/0x280 [ 161.387000][T10478] mem_cgroup_out_of_memory+0x1ca/0x230 [ 161.387014][T10478] ? memcg_event_wake+0x230/0x230 [ 161.387035][T10478] ? do_raw_spin_unlock+0x57/0x270 [ 161.393929][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.397516][T10478] ? _raw_spin_unlock+0x2d/0x50 [ 161.397534][T10478] try_charge+0x1042/0x1410 [ 161.397555][T10478] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 161.397577][T10478] ? percpu_ref_tryget_live+0x111/0x290 [ 161.478058][T10478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.484312][T10478] ? kasan_check_read+0x11/0x20 [ 161.489165][T10478] ? get_mem_cgroup_from_mm+0x156/0x320 [ 161.494711][T10478] mem_cgroup_try_charge+0x259/0x6b0 [ 161.500018][T10478] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 161.505694][T10478] wp_page_copy+0x416/0x1770 [ 161.510308][T10478] ? find_held_lock+0x35/0x130 [ 161.515106][T10478] ? pmd_pfn+0x1d0/0x1d0 [ 161.519442][T10478] ? lock_downgrade+0x920/0x920 [ 161.524293][T10478] ? swp_swapcount+0x540/0x540 [ 161.529083][T10478] ? kasan_check_read+0x11/0x20 [ 161.533932][T10478] ? do_raw_spin_unlock+0x57/0x270 [ 161.539136][T10478] do_wp_page+0x5d8/0x16c0 [ 161.543562][T10478] ? finish_mkwrite_fault+0x540/0x540 [ 161.548946][T10478] __handle_mm_fault+0x22e3/0x3eb0 [ 161.554578][T10478] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 161.560134][T10478] ? kasan_check_read+0x11/0x20 [ 161.564989][T10478] handle_mm_fault+0x1b5/0x6b0 [ 161.569755][T10478] __do_page_fault+0x5f4/0xdb0 [ 161.574526][T10478] do_page_fault+0x71/0x57d [ 161.579031][T10478] ? page_fault+0x8/0x30 [ 161.583272][T10478] page_fault+0x1e/0x30 [ 161.587451][T10478] RIP: 0033:0x4308f6 [ 161.591368][T10478] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 161.610982][T10478] RSP: 002b:00007ffc70e33120 EFLAGS: 00010206 [ 161.617143][T10478] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 161.625307][T10478] RDX: 0000555555e96930 RSI: 0000555555e9e970 RDI: 0000000000000003 [ 161.641148][T10478] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555555e95940 [ 161.649392][T10478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 161.657376][T10478] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 161.669900][T10478] memory: usage 2944kB, limit 0kB, failcnt 19 [ 161.676003][T10478] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 161.744500][T10478] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 161.753919][T10478] Memory cgroup stats for /syz1: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:4KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:4KB unevictable:0KB [ 161.792528][T10478] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10478,uid=0 [ 161.816760][T10478] Memory cgroup out of memory: Killed process 10478 (syz-executor.1) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 161.838651][T10481] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 161.839329][ T1048] oom_reaper: reaped process 10478 (syz-executor.1), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 161.860052][T10481] CPU: 0 PID: 10481 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 161.868104][T10481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.878170][T10481] Call Trace: [ 161.881475][T10481] dump_stack+0x172/0x1f0 [ 161.885820][T10481] dump_header+0x10f/0xd33 [ 161.890249][T10481] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 161.896340][T10481] ? ___ratelimit+0x60/0x595 [ 161.900941][T10481] ? do_raw_spin_unlock+0x57/0x270 [ 161.906204][T10481] oom_kill_process.cold+0x10/0x15 [ 161.911353][T10481] out_of_memory+0x7f5/0x12e0 [ 161.916052][T10481] ? oom_killer_disable+0x280/0x280 [ 161.921361][T10481] mem_cgroup_out_of_memory+0x1ca/0x230 [ 161.926923][T10481] ? memcg_event_wake+0x230/0x230 [ 161.931968][T10481] ? do_raw_spin_unlock+0x57/0x270 [ 161.937175][T10481] ? _raw_spin_unlock+0x2d/0x50 [ 161.942033][T10481] try_charge+0x1042/0x1410 [ 161.946570][T10481] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 161.952123][T10481] ? percpu_ref_tryget_live+0x111/0x290 [ 161.957685][T10481] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.963941][T10481] ? kasan_check_read+0x11/0x20 [ 161.968806][T10481] ? get_mem_cgroup_from_mm+0x156/0x320 [ 161.974372][T10481] mem_cgroup_try_charge+0x259/0x6b0 [ 161.979679][T10481] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 161.985329][T10481] wp_page_copy+0x416/0x1770 [ 161.989928][T10481] ? find_held_lock+0x35/0x130 [ 161.994709][T10481] ? pmd_pfn+0x1d0/0x1d0 [ 161.998958][T10481] ? lock_downgrade+0x920/0x920 [ 162.003809][T10481] ? swp_swapcount+0x540/0x540 [ 162.008583][T10481] ? kasan_check_read+0x11/0x20 [ 162.013435][T10481] ? do_raw_spin_unlock+0x57/0x270 [ 162.018550][T10481] do_wp_page+0x5d8/0x16c0 [ 162.022979][T10481] ? finish_mkwrite_fault+0x540/0x540 [ 162.028362][T10481] __handle_mm_fault+0x22e3/0x3eb0 [ 162.033482][T10481] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 162.039047][T10481] ? kasan_check_read+0x11/0x20 [ 162.043908][T10481] handle_mm_fault+0x1b5/0x6b0 [ 162.048707][T10481] __do_page_fault+0x5f4/0xdb0 [ 162.053661][T10481] do_page_fault+0x71/0x57d [ 162.058169][T10481] ? page_fault+0x8/0x30 [ 162.062420][T10481] page_fault+0x1e/0x30 [ 162.066577][T10481] RIP: 0033:0x4308f6 [ 162.070474][T10481] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 162.090179][T10481] RSP: 002b:00007fffc8c426e0 EFLAGS: 00010206 [ 162.096255][T10481] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 162.104325][T10481] RDX: 000055555634b930 RSI: 0000555556353970 RDI: 0000000000000003 [ 162.112308][T10481] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555634a940 [ 162.120288][T10481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 162.128269][T10481] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 162.143016][T10481] memory: usage 2760kB, limit 0kB, failcnt 33 [ 162.149662][T10481] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.157256][T10481] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.164122][T10481] Memory cgroup stats for /syz5: cache:12KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:8KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:8KB unevictable:0KB [ 162.185908][T10481] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10481,uid=0 [ 162.201925][T10481] Memory cgroup out of memory: Killed process 10481 (syz-executor.5) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 162.216767][ T1048] oom_reaper: reaped process 10481 (syz-executor.5), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 162.228228][T10476] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 162.244084][T10476] CPU: 1 PID: 10476 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 162.251740][T10476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.261809][T10476] Call Trace: [ 162.265107][T10476] dump_stack+0x172/0x1f0 [ 162.269447][T10476] dump_header+0x10f/0xd33 [ 162.273872][T10476] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 162.279688][T10476] ? ___ratelimit+0x60/0x595 [ 162.284297][T10476] ? do_raw_spin_unlock+0x57/0x270 [ 162.289426][T10476] oom_kill_process.cold+0x10/0x15 [ 162.294842][T10476] out_of_memory+0x7f5/0x12e0 [ 162.299528][T10476] ? oom_killer_disable+0x280/0x280 [ 162.304851][T10476] mem_cgroup_out_of_memory+0x1ca/0x230 [ 162.310387][T10476] ? memcg_event_wake+0x230/0x230 [ 162.315399][T10476] ? do_raw_spin_unlock+0x57/0x270 [ 162.320512][T10476] ? _raw_spin_unlock+0x2d/0x50 [ 162.325361][T10476] try_charge+0x1042/0x1410 [ 162.329868][T10476] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 162.335517][T10476] ? percpu_ref_tryget_live+0x111/0x290 [ 162.341179][T10476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.347634][T10476] ? kasan_check_read+0x11/0x20 [ 162.352633][T10476] ? get_mem_cgroup_from_mm+0x156/0x320 [ 162.358179][T10476] mem_cgroup_try_charge+0x259/0x6b0 [ 162.363484][T10476] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 162.369117][T10476] __handle_mm_fault+0x1e1a/0x3eb0 [ 162.374392][T10476] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 162.379952][T10476] ? kasan_check_read+0x11/0x20 [ 162.384843][T10476] handle_mm_fault+0x1b5/0x6b0 [ 162.389678][T10476] __do_page_fault+0x5f4/0xdb0 [ 162.394452][T10476] do_page_fault+0x71/0x57d [ 162.399033][T10476] ? page_fault+0x8/0x30 [ 162.403275][T10476] page_fault+0x1e/0x30 [ 162.407429][T10476] RIP: 0033:0x42fd6c [ 162.411406][T10476] Code: 83 c0 17 41 55 41 54 55 53 48 89 c5 48 83 e5 f0 48 89 fb 48 81 ec 98 00 00 00 48 83 f8 20 b8 20 00 00 00 48 0f 42 e8 48 85 ff <48> 89 74 24 08 0f 84 3a 08 00 00 48 3b 2d fa 51 64 00 77 70 89 ef [ 162.431001][T10476] RSP: 002b:00007ffd70e2ffc0 EFLAGS: 00010202 [ 162.437056][T10476] RAX: 0000000000000020 RBX: 0000000000715640 RCX: 0000000000458b84 [ 162.445051][T10476] RDX: 00007ffd70e300b0 RSI: 0000000000008030 RDI: 0000000000715640 [ 162.453019][T10476] RBP: 0000000000008040 R08: 0000000000000001 R09: 0000555556cd9940 [ 162.460981][T10476] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd70e31290 [ 162.468983][T10476] R13: 00007ffd70e31280 R14: 0000000000000000 R15: 00007ffd70e31290 [ 162.489146][T10476] memory: usage 2768kB, limit 0kB, failcnt 19 [ 162.495404][T10476] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.510618][T10476] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.554995][T10476] Memory cgroup stats for /syz0: cache:8KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:8KB unevictable:0KB [ 162.585459][T10476] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10476,uid=0 [ 162.610621][T10476] Memory cgroup out of memory: Killed process 10476 (syz-executor.0) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 162.625416][ T1048] oom_reaper: reaped process 10476 (syz-executor.0), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 162.644243][T10477] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 162.655704][T10477] CPU: 0 PID: 10477 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 162.663348][T10477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.673634][T10477] Call Trace: [ 162.676969][T10477] dump_stack+0x172/0x1f0 [ 162.681315][T10477] dump_header+0x10f/0xd33 [ 162.686326][T10477] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 162.692140][T10477] ? ___ratelimit+0x60/0x595 [ 162.696730][T10477] ? do_raw_spin_unlock+0x57/0x270 [ 162.701848][T10477] oom_kill_process.cold+0x10/0x15 [ 162.706966][T10477] out_of_memory+0x7f5/0x12e0 [ 162.711653][T10477] ? oom_killer_disable+0x280/0x280 [ 162.716869][T10477] mem_cgroup_out_of_memory+0x1ca/0x230 [ 162.722509][T10477] ? memcg_event_wake+0x230/0x230 [ 162.727538][T10477] ? do_raw_spin_unlock+0x57/0x270 [ 162.732649][T10477] ? _raw_spin_unlock+0x2d/0x50 [ 162.737511][T10477] try_charge+0x1042/0x1410 [ 162.742021][T10477] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 162.747569][T10477] ? percpu_ref_tryget_live+0x111/0x290 [ 162.753118][T10477] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.759353][T10477] ? kasan_check_read+0x11/0x20 [ 162.764187][T10477] ? get_mem_cgroup_from_mm+0x156/0x320 [ 162.769893][T10477] mem_cgroup_try_charge+0x259/0x6b0 [ 162.775174][T10477] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 162.780817][T10477] wp_page_copy+0x416/0x1770 [ 162.785394][T10477] ? find_held_lock+0x35/0x130 [ 162.790143][T10477] ? pmd_pfn+0x1d0/0x1d0 [ 162.794378][T10477] ? lock_downgrade+0x920/0x920 [ 162.799209][T10477] ? swp_swapcount+0x540/0x540 [ 162.803956][T10477] ? kasan_check_read+0x11/0x20 [ 162.808805][T10477] ? do_raw_spin_unlock+0x57/0x270 [ 162.813914][T10477] do_wp_page+0x5d8/0x16c0 [ 162.818316][T10477] ? finish_mkwrite_fault+0x540/0x540 [ 162.823670][T10477] __handle_mm_fault+0x22e3/0x3eb0 [ 162.828768][T10477] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 162.834321][T10477] ? kasan_check_read+0x11/0x20 [ 162.839157][T10477] handle_mm_fault+0x1b5/0x6b0 [ 162.843901][T10477] __do_page_fault+0x5f4/0xdb0 [ 162.848646][T10477] do_page_fault+0x71/0x57d [ 162.853138][T10477] ? page_fault+0x8/0x30 [ 162.857359][T10477] page_fault+0x1e/0x30 [ 162.861493][T10477] RIP: 0033:0x4308f6 [ 162.865381][T10477] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 162.884988][T10477] RSP: 002b:00007ffed4d2d1e0 EFLAGS: 00010206 [ 162.891044][T10477] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 162.899013][T10477] RDX: 0000555555c0d930 RSI: 0000555555c15970 RDI: 0000000000000003 [ 162.906972][T10477] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555555c0c940 [ 162.914934][T10477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 162.922917][T10477] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 162.933911][T10477] memory: usage 2780kB, limit 0kB, failcnt 19 [ 162.940170][T10477] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.947833][T10477] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.954684][T10477] Memory cgroup stats for [ 162.954693][T10477] /syz2: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:4KB unevictable:0KB [ 162.977857][T10477] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10477,uid=0 [ 162.993405][T10477] Memory cgroup out of memory: Killed process 10477 (syz-executor.2) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 163.015339][ T1048] oom_reaper: reaped process 10477 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 163.026533][T10482] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 163.044836][T10482] CPU: 1 PID: 10482 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 163.052479][T10482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.062516][T10482] Call Trace: [ 163.065837][T10482] dump_stack+0x172/0x1f0 [ 163.070167][T10482] dump_header+0x10f/0xd33 [ 163.074571][T10482] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 163.080367][T10482] ? ___ratelimit+0x60/0x595 [ 163.084935][T10482] ? do_raw_spin_unlock+0x57/0x270 [ 163.090068][T10482] oom_kill_process.cold+0x10/0x15 [ 163.095183][T10482] out_of_memory+0x7f5/0x12e0 [ 163.099845][T10482] ? oom_killer_disable+0x280/0x280 [ 163.105031][T10482] mem_cgroup_out_of_memory+0x1ca/0x230 [ 163.110566][T10482] ? memcg_event_wake+0x230/0x230 [ 163.115593][T10482] ? do_raw_spin_unlock+0x57/0x270 [ 163.120688][T10482] ? _raw_spin_unlock+0x2d/0x50 [ 163.125887][T10482] try_charge+0x1042/0x1410 [ 163.130378][T10482] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 163.135931][T10482] ? percpu_ref_tryget_live+0x111/0x290 [ 163.141460][T10482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.147683][T10482] ? kasan_check_read+0x11/0x20 [ 163.152522][T10482] ? get_mem_cgroup_from_mm+0x156/0x320 [ 163.158051][T10482] mem_cgroup_try_charge+0x259/0x6b0 [ 163.163329][T10482] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 163.169144][T10482] wp_page_copy+0x416/0x1770 [ 163.173736][T10482] ? find_held_lock+0x35/0x130 [ 163.178504][T10482] ? pmd_pfn+0x1d0/0x1d0 [ 163.182728][T10482] ? lock_downgrade+0x920/0x920 [ 163.187571][T10482] ? swp_swapcount+0x540/0x540 [ 163.192333][T10482] ? kasan_check_read+0x11/0x20 [ 163.197161][T10482] ? do_raw_spin_unlock+0x57/0x270 [ 163.202253][T10482] do_wp_page+0x5d8/0x16c0 [ 163.206653][T10482] ? finish_mkwrite_fault+0x540/0x540 [ 163.212031][T10482] __handle_mm_fault+0x22e3/0x3eb0 [ 163.217126][T10482] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 163.222661][T10482] ? kasan_check_read+0x11/0x20 [ 163.227592][T10482] handle_mm_fault+0x1b5/0x6b0 [ 163.232374][T10482] __do_page_fault+0x5f4/0xdb0 [ 163.237124][T10482] do_page_fault+0x71/0x57d [ 163.241605][T10482] ? page_fault+0x8/0x30 [ 163.245829][T10482] page_fault+0x1e/0x30 [ 163.249966][T10482] RIP: 0033:0x4308f6 [ 163.253856][T10482] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 163.273451][T10482] RSP: 002b:00007ffd75fab940 EFLAGS: 00010206 [ 163.279520][T10482] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 163.287477][T10482] RDX: 000055555700e930 RSI: 0000555557016970 RDI: 0000000000000003 [ 163.295435][T10482] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555700d940 [ 163.303673][T10482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 163.311641][T10482] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 163.346325][T10482] memory: usage 2328kB, limit 0kB, failcnt 37 [ 163.352537][T10482] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.367003][T10482] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.373944][T10482] Memory cgroup stats for /syz3: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 163.407922][T10482] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10482,uid=0 [ 163.429215][T10482] Memory cgroup out of memory: Killed process 10482 (syz-executor.3) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 163.447715][ T1048] oom_reaper: reaped process 10482 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 175.317863][ T3080] device hsr_slave_0 left promiscuous mode [ 175.357844][ T3080] device hsr_slave_1 left promiscuous mode [ 175.437323][ T3080] device bridge_slave_1 left promiscuous mode [ 175.443674][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.498067][ T3080] device bridge_slave_0 left promiscuous mode [ 175.504292][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.597294][ T3080] device hsr_slave_0 left promiscuous mode [ 175.647114][ T3080] device hsr_slave_1 left promiscuous mode [ 175.737361][ T3080] device bridge_slave_1 left promiscuous mode [ 175.743584][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.798375][ T3080] device bridge_slave_0 left promiscuous mode [ 175.804744][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.897247][ T3080] device hsr_slave_0 left promiscuous mode [ 175.939999][ T3080] device hsr_slave_1 left promiscuous mode [ 176.027280][ T3080] device bridge_slave_1 left promiscuous mode [ 176.034496][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.105358][ T3080] device bridge_slave_0 left promiscuous mode [ 176.112120][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.217369][ T3080] device hsr_slave_0 left promiscuous mode [ 176.257151][ T3080] device hsr_slave_1 left promiscuous mode [ 176.337319][ T3080] device bridge_slave_1 left promiscuous mode [ 176.343568][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.397996][ T3080] device bridge_slave_0 left promiscuous mode [ 176.404258][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.497330][ T3080] device hsr_slave_0 left promiscuous mode [ 176.537127][ T3080] device hsr_slave_1 left promiscuous mode [ 176.617295][ T3080] device bridge_slave_1 left promiscuous mode [ 176.623536][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.678008][ T3080] device bridge_slave_0 left promiscuous mode [ 176.684232][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.787269][ T3080] device hsr_slave_0 left promiscuous mode [ 176.827131][ T3080] device hsr_slave_1 left promiscuous mode [ 176.907371][ T3080] device bridge_slave_1 left promiscuous mode [ 176.913609][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.967970][ T3080] device bridge_slave_0 left promiscuous mode [ 176.974173][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.077337][ T3080] device hsr_slave_0 left promiscuous mode [ 177.117167][ T3080] device hsr_slave_1 left promiscuous mode [ 177.197367][ T3080] device bridge_slave_1 left promiscuous mode [ 177.203604][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.257970][ T3080] device bridge_slave_0 left promiscuous mode [ 177.264192][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.123275][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 189.134776][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 189.146541][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.203323][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.293017][ T3080] bond0 (unregistering): Released all slaves [ 189.392825][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 189.405913][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 189.417424][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.463408][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.559986][ T3080] bond0 (unregistering): Released all slaves [ 189.662984][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 189.675622][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 189.686780][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.721527][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.808293][ T3080] bond0 (unregistering): Released all slaves [ 189.902066][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 189.913060][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 189.925445][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.964878][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.058423][ T3080] bond0 (unregistering): Released all slaves [ 190.192592][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 190.205751][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 190.217204][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.252723][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.352650][ T3080] bond0 (unregistering): Released all slaves [ 190.488774][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 190.501458][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 190.512551][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.573227][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.649915][ T3080] bond0 (unregistering): Released all slaves [ 190.782763][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 190.795709][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 190.806959][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.823157][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.911320][ T3080] bond0 (unregistering): Released all slaves 12:22:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 192.753174][T10546] IPVS: ftp: loaded support on port[0] = 21 [ 192.758593][T10545] IPVS: ftp: loaded support on port[0] = 21 [ 192.760934][T10547] IPVS: ftp: loaded support on port[0] = 21 [ 192.809695][T10548] IPVS: ftp: loaded support on port[0] = 21 [ 192.818693][T10549] IPVS: ftp: loaded support on port[0] = 21 [ 192.819163][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 193.249661][T10548] chnl_net:caif_netlink_parms(): no params data found [ 193.384606][T10545] chnl_net:caif_netlink_parms(): no params data found [ 193.395391][T10546] chnl_net:caif_netlink_parms(): no params data found [ 193.434171][T10547] chnl_net:caif_netlink_parms(): no params data found [ 193.466526][T10549] chnl_net:caif_netlink_parms(): no params data found [ 193.522831][T10550] chnl_net:caif_netlink_parms(): no params data found [ 193.571946][T10548] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.580323][T10548] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.588995][T10548] device bridge_slave_0 entered promiscuous mode [ 193.640821][T10548] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.650944][T10548] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.659483][T10548] device bridge_slave_1 entered promiscuous mode [ 193.673137][T10545] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.681517][T10545] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.690062][T10545] device bridge_slave_0 entered promiscuous mode [ 193.698311][T10546] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.705411][T10546] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.714439][T10546] device bridge_slave_0 entered promiscuous mode [ 193.728561][T10549] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.735638][T10549] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.751221][T10549] device bridge_slave_0 entered promiscuous mode [ 193.775484][T10545] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.784010][T10545] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.792380][T10545] device bridge_slave_1 entered promiscuous mode [ 193.800397][T10546] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.808242][T10546] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.816451][T10546] device bridge_slave_1 entered promiscuous mode [ 193.830175][T10549] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.844179][T10549] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.855638][T10549] device bridge_slave_1 entered promiscuous mode [ 193.891235][T10547] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.902519][T10547] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.913737][T10547] device bridge_slave_0 entered promiscuous mode [ 193.955515][T10548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.972631][T10547] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.984168][T10547] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.992496][T10547] device bridge_slave_1 entered promiscuous mode [ 194.012897][T10550] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.020198][T10550] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.028314][T10550] device bridge_slave_0 entered promiscuous mode [ 194.038972][T10546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.061469][T10548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.080944][T10549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.098787][T10545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.109954][T10550] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.117966][T10550] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.126138][T10550] device bridge_slave_1 entered promiscuous mode [ 194.136540][T10546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.154178][T10549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.183042][T10545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.213247][T10548] team0: Port device team_slave_0 added [ 194.223359][T10548] team0: Port device team_slave_1 added [ 194.237551][T10547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.265876][T10546] team0: Port device team_slave_0 added [ 194.293794][T10549] team0: Port device team_slave_0 added [ 194.301937][T10547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.314783][T10550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.325162][T10546] team0: Port device team_slave_1 added [ 194.400026][T10548] device hsr_slave_0 entered promiscuous mode [ 194.440687][T10548] device hsr_slave_1 entered promiscuous mode [ 194.518666][T10549] team0: Port device team_slave_1 added [ 194.531552][T10550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.548108][T10545] team0: Port device team_slave_0 added [ 194.581786][T10550] team0: Port device team_slave_0 added [ 194.590240][T10550] team0: Port device team_slave_1 added [ 194.598635][T10545] team0: Port device team_slave_1 added [ 194.620097][T10547] team0: Port device team_slave_0 added [ 194.645300][T10547] team0: Port device team_slave_1 added [ 194.738888][T10549] device hsr_slave_0 entered promiscuous mode [ 194.787449][T10549] device hsr_slave_1 entered promiscuous mode [ 194.868893][T10546] device hsr_slave_0 entered promiscuous mode [ 194.907242][T10546] device hsr_slave_1 entered promiscuous mode [ 194.998790][T10545] device hsr_slave_0 entered promiscuous mode [ 195.037331][T10545] device hsr_slave_1 entered promiscuous mode [ 195.119994][T10550] device hsr_slave_0 entered promiscuous mode [ 195.167428][T10550] device hsr_slave_1 entered promiscuous mode [ 195.280770][T10547] device hsr_slave_0 entered promiscuous mode [ 195.328399][T10547] device hsr_slave_1 entered promiscuous mode [ 195.650109][T10548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.773821][T10548] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.796146][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.805075][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.813428][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.822418][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.831068][T10471] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.838177][T10471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.847466][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.943760][T10546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.974579][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.983887][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.992428][T10530] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.999518][T10530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.009012][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.017675][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.026185][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.034967][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.045589][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.062297][T10550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.079280][T10549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.097931][T10547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.105629][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.114528][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.214874][T10547] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.224237][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.233446][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.242507][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.250460][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.258617][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.266334][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.281429][T10550] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.291573][T10545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.311977][T10545] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.320814][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.330315][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.338854][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.346558][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.354610][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.362405][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.370514][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.379246][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.387763][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.394821][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.403775][T10548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.422347][T10546] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.500214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.509618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.518425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.526754][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.533900][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.542412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.570350][T10549] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.659733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.668548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.676972][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.684044][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.692070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.700504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.708569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.717388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.726602][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.735609][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.743596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.752207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.760639][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.767748][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.775232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.783906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.792204][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.799301][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.806815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.815433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.824163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.832637][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.839720][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.847433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.857313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.865745][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.872833][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.880514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.889434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.899034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.907300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.915249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.928339][T10548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.034338][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.045630][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.058093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.066560][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.073663][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.081283][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.090256][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.098888][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.107621][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.119541][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.128279][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.136587][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.143688][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.151662][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.160374][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.169184][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.177655][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.186374][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.195318][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.312846][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.321053][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.329074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.337993][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.346493][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.355273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.363755][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.372220][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.380390][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.388802][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.397016][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.405503][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.413968][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.422439][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.431255][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.439728][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.448853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.457299][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.465410][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.474615][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.483520][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.492170][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.500776][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.511175][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.519479][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.527606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.543327][T10549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.554205][T10549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.569840][T10546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.592830][T10550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.602224][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.620191][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.630514][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.640296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.648739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.657529][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.665882][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.674623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.683125][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.691846][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.757705][ T3080] device hsr_slave_0 left promiscuous mode [ 197.807260][ T3080] device hsr_slave_1 left promiscuous mode [ 197.831043][T10563] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 197.841602][T10563] CPU: 0 PID: 10563 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 197.849226][T10563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.859326][T10563] Call Trace: [ 197.862622][T10563] dump_stack+0x172/0x1f0 [ 197.866938][T10563] dump_header+0x10f/0xd33 [ 197.871337][T10563] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 197.877452][T10563] ? ___ratelimit+0x60/0x595 [ 197.882031][T10563] ? do_raw_spin_unlock+0x57/0x270 [ 197.887143][T10563] oom_kill_process.cold+0x10/0x15 [ 197.892257][T10563] out_of_memory+0x7f5/0x12e0 [ 197.896922][T10563] ? __sched_text_start+0x8/0x8 [ 197.901772][T10563] ? oom_killer_disable+0x280/0x280 [ 197.906981][T10563] mem_cgroup_out_of_memory+0x1ca/0x230 [ 197.912514][T10563] ? memcg_event_wake+0x230/0x230 [ 197.917526][T10563] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 197.923324][T10563] ? cgroup_file_notify+0x140/0x1b0 [ 197.928511][T10563] memory_max_write+0x22f/0x390 [ 197.933343][T10563] ? find_held_lock+0x35/0x130 [ 197.938103][T10563] ? mem_cgroup_write+0x360/0x360 [ 197.943113][T10563] ? lock_acquire+0x16f/0x3f0 [ 197.947877][T10563] ? kernfs_fop_write+0x227/0x480 [ 197.952891][T10563] cgroup_file_write+0x241/0x790 [ 197.957834][T10563] ? mem_cgroup_write+0x360/0x360 [ 197.962935][T10563] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 197.968568][T10563] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 197.974188][T10563] kernfs_fop_write+0x2b8/0x480 [ 197.979063][T10563] __vfs_write+0x8a/0x110 [ 197.983379][T10563] ? kernfs_fop_open+0xd80/0xd80 [ 197.988295][T10563] vfs_write+0x20c/0x580 [ 197.992568][T10563] ksys_write+0x14f/0x290 [ 197.996890][T10563] ? __ia32_sys_read+0xb0/0xb0 [ 198.001646][T10563] ? do_syscall_64+0x26/0x680 [ 198.006320][T10563] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.012367][T10563] ? do_syscall_64+0x26/0x680 [ 198.017029][T10563] __x64_sys_write+0x73/0xb0 [ 198.021833][T10563] do_syscall_64+0xfd/0x680 [ 198.026332][T10563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.032203][T10563] RIP: 0033:0x459819 [ 198.036079][T10563] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.057104][T10563] RSP: 002b:00007f18fef64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 198.065535][T10563] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 198.073511][T10563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 198.081489][T10563] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.089455][T10563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f18fef656d4 [ 198.097408][T10563] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 198.111556][T10563] memory: usage 4412kB, limit 0kB, failcnt 20 [ 198.117866][T10563] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 198.125390][T10563] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 198.132381][ T3080] device bridge_slave_1 left promiscuous mode [ 198.132756][T10563] Memory cgroup stats for /syz2: cache:0KB rss:2172KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2172KB inactive_file:0KB active_file:0KB unevictable:0KB [ 198.146243][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.160611][T10563] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10561,uid=0 [ 198.187933][T10563] Memory cgroup out of memory: Killed process 10561 (syz-executor.2) total-vm:72576kB, anon-rss:2136kB, file-rss:34816kB, shmem-rss:0kB 12:22:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 198.208033][ T1048] oom_reaper: reaped process 10561 (syz-executor.2), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 198.233269][T10548] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 198.243662][T10548] CPU: 1 PID: 10548 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 198.251299][T10548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.261650][T10548] Call Trace: [ 198.264956][T10548] dump_stack+0x172/0x1f0 [ 198.273923][T10548] dump_header+0x10f/0xd33 [ 198.278429][T10548] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 198.284233][T10548] ? ___ratelimit+0x60/0x595 [ 198.288810][T10548] ? do_raw_spin_unlock+0x57/0x270 [ 198.293910][T10548] oom_kill_process.cold+0x10/0x15 [ 198.299028][T10548] out_of_memory+0x7f5/0x12e0 [ 198.303703][T10548] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 198.309490][T10548] ? oom_killer_disable+0x280/0x280 [ 198.314674][T10548] mem_cgroup_out_of_memory+0x1ca/0x230 [ 198.320212][T10548] ? memcg_event_wake+0x230/0x230 [ 198.326170][T10548] ? do_raw_spin_unlock+0x57/0x270 [ 198.331545][T10548] ? _raw_spin_unlock+0x2d/0x50 [ 198.336393][T10548] try_charge+0x1042/0x1410 [ 198.340911][T10548] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 198.346450][T10548] ? percpu_ref_tryget_live+0x111/0x290 [ 198.351981][T10548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.358309][T10548] ? kasan_check_read+0x11/0x20 [ 198.363157][T10548] ? get_mem_cgroup_from_mm+0x156/0x320 [ 198.368719][T10548] mem_cgroup_try_charge+0x259/0x6b0 [ 198.374021][T10548] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 198.380033][T10548] __handle_mm_fault+0x1e1a/0x3eb0 [ 198.385154][T10548] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 198.390795][T10548] ? kasan_check_read+0x11/0x20 [ 198.395645][T10548] handle_mm_fault+0x1b5/0x6b0 [ 198.400421][T10548] __do_page_fault+0x5f4/0xdb0 [ 198.405193][T10548] do_page_fault+0x71/0x57d [ 198.409683][T10548] ? page_fault+0x8/0x30 [ 198.413928][T10548] page_fault+0x1e/0x30 [ 198.418075][T10548] RIP: 0033:0x42fd3f [ 198.421971][T10548] Code: 28 40 4e 00 ba 59 0a 00 00 be 48 31 4e 00 bf f0 38 4e 00 e8 e3 b8 ff ff 0f 1f 00 48 83 fe bf 0f 87 63 08 00 00 48 89 f0 41 57 <41> 56 48 83 c0 17 41 55 41 54 55 53 48 89 c5 48 83 e5 f0 48 89 fb [ 198.441667][T10548] RSP: 002b:00007ffdc575f000 EFLAGS: 00010217 [ 198.447747][T10548] RAX: 0000000000008030 RBX: 0000000000715640 RCX: 0000000000458b84 [ 198.455713][T10548] RDX: 00007ffdc575f030 RSI: 0000000000008030 RDI: 0000000000715640 [ 198.463673][T10548] RBP: 0000000000008030 R08: 0000000000000001 R09: 0000555556d27940 [ 198.471652][T10548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffdc5760210 [ 198.479621][T10548] R13: 00007ffdc5760200 R14: 0000000000000000 R15: 00007ffdc5760210 [ 198.492111][ T3080] device bridge_slave_0 left promiscuous mode [ 198.498398][T10548] memory: usage 2048kB, limit 0kB, failcnt 28 [ 198.504471][T10548] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 198.505956][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.512089][T10548] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 198.525950][T10548] Memory cgroup stats for /syz2: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 198.546681][T10548] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10548,uid=0 [ 198.563430][T10548] Memory cgroup out of memory: Killed process 10548 (syz-executor.2) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 198.578267][ T1048] oom_reaper: reaped process 10548 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 200.175803][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 200.191206][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 200.202943][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.230964][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.323079][ T3080] bond0 (unregistering): Released all slaves [ 200.416328][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.425578][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.433771][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.443120][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.451290][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.460570][T10533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.474730][T10545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.485663][T10547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.660136][T10546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.685018][T10549] 8021q: adding VLAN 0 to HW filter on device batadv0 12:22:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 200.722265][T10550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.734520][T10545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.869611][T10547] 8021q: adding VLAN 0 to HW filter on device batadv0 12:22:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 201.169415][T10582] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 201.217240][T10582] CPU: 1 PID: 10582 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 201.224912][T10582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.234983][T10582] Call Trace: [ 201.238288][T10582] dump_stack+0x172/0x1f0 [ 201.242631][T10582] dump_header+0x10f/0xd33 [ 201.247062][T10582] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 201.252886][T10582] ? ___ratelimit+0x60/0x595 [ 201.257485][T10582] ? do_raw_spin_unlock+0x57/0x270 [ 201.262612][T10582] oom_kill_process.cold+0x10/0x15 [ 201.267739][T10582] out_of_memory+0x7f5/0x12e0 [ 201.272425][T10582] ? __sched_text_start+0x8/0x8 [ 201.277291][T10582] ? oom_killer_disable+0x280/0x280 [ 201.282511][T10582] mem_cgroup_out_of_memory+0x1ca/0x230 [ 201.288065][T10582] ? memcg_event_wake+0x230/0x230 [ 201.293116][T10582] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 201.298942][T10582] ? cgroup_file_notify+0x140/0x1b0 [ 201.304154][T10582] memory_max_write+0x22f/0x390 [ 201.309054][T10582] ? find_held_lock+0x35/0x130 [ 201.313831][T10582] ? mem_cgroup_write+0x360/0x360 [ 201.318860][T10582] ? lock_acquire+0x16f/0x3f0 [ 201.323540][T10582] ? kernfs_fop_write+0x227/0x480 [ 201.328583][T10582] cgroup_file_write+0x241/0x790 [ 201.333539][T10582] ? mem_cgroup_write+0x360/0x360 [ 201.338567][T10582] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 201.344217][T10582] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 201.349886][T10582] kernfs_fop_write+0x2b8/0x480 [ 201.354758][T10582] __vfs_write+0x8a/0x110 [ 201.359116][T10582] ? kernfs_fop_open+0xd80/0xd80 [ 201.364097][T10582] vfs_write+0x20c/0x580 [ 201.368357][T10582] ksys_write+0x14f/0x290 [ 201.372701][T10582] ? __ia32_sys_read+0xb0/0xb0 [ 201.377482][T10582] __x64_sys_write+0x73/0xb0 [ 201.382081][T10582] ? do_syscall_64+0x5b/0x680 [ 201.386906][T10582] do_syscall_64+0xfd/0x680 [ 201.391435][T10582] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.397335][T10582] RIP: 0033:0x459819 [ 201.401237][T10582] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.420870][T10582] RSP: 002b:00007f76f50c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 201.429289][T10582] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 201.437358][T10582] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 201.445337][T10582] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 201.453315][T10582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76f50c86d4 [ 201.461289][T10582] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff 12:22:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 201.547450][T10582] memory: usage 3992kB, limit 0kB, failcnt 38 [ 201.586259][T10582] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 201.798093][T10582] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 201.805382][T10582] Memory cgroup stats for /syz3: cache:0KB rss:2184KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2184KB inactive_file:0KB active_file:0KB unevictable:0KB [ 201.833026][T10582] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10581,uid=0 [ 201.866837][T10582] Memory cgroup out of memory: Killed process 10581 (syz-executor.3) total-vm:72708kB, anon-rss:2188kB, file-rss:35832kB, shmem-rss:0kB [ 201.890831][ T1048] oom_reaper: reaped process 10581 (syz-executor.3), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 201.908996][T10597] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 12:22:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 201.975941][T10597] CPU: 0 PID: 10597 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 201.983604][T10597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.993663][T10597] Call Trace: [ 201.996978][T10597] dump_stack+0x172/0x1f0 [ 202.001326][T10597] dump_header+0x10f/0xd33 [ 202.005758][T10597] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 202.011578][T10597] ? ___ratelimit+0x60/0x595 [ 202.016346][T10597] ? do_raw_spin_unlock+0x57/0x270 [ 202.021470][T10597] oom_kill_process.cold+0x10/0x15 [ 202.026588][T10597] out_of_memory+0x7f5/0x12e0 [ 202.031278][T10597] ? oom_killer_disable+0x280/0x280 [ 202.036530][T10597] mem_cgroup_out_of_memory+0x1ca/0x230 [ 202.042082][T10597] ? memcg_event_wake+0x230/0x230 [ 202.047210][T10597] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 202.053019][T10597] ? cgroup_file_notify+0x140/0x1b0 [ 202.058232][T10597] memory_max_write+0x22f/0x390 [ 202.063265][T10597] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 202.068746][T10597] ? mem_cgroup_write+0x360/0x360 [ 202.073780][T10597] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 202.079248][T10597] cgroup_file_write+0x241/0x790 [ 202.084185][T10597] ? mem_cgroup_write+0x360/0x360 [ 202.089225][T10597] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 202.094870][T10597] ? scarlett_ctl_enum_info+0x58/0x150 [ 202.100432][T10597] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 202.106063][T10597] kernfs_fop_write+0x2b8/0x480 [ 202.110922][T10597] __vfs_write+0x8a/0x110 [ 202.115253][T10597] ? kernfs_fop_open+0xd80/0xd80 [ 202.120217][T10597] vfs_write+0x20c/0x580 [ 202.124466][T10597] ksys_write+0x14f/0x290 [ 202.128799][T10597] ? __ia32_sys_read+0xb0/0xb0 [ 202.133569][T10597] __x64_sys_write+0x73/0xb0 [ 202.138158][T10597] ? do_syscall_64+0x5b/0x680 [ 202.142834][T10597] do_syscall_64+0xfd/0x680 [ 202.147347][T10597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.153267][T10597] RIP: 0033:0x459819 [ 202.157164][T10597] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.176799][T10597] RSP: 002b:00007fd2be077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 202.185220][T10597] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 202.193191][T10597] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 202.201161][T10597] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 202.209133][T10597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2be0786d4 [ 202.217198][T10597] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff 12:22:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 202.233597][T10597] memory: usage 4032kB, limit 0kB, failcnt 121086 [ 202.243846][T10597] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 202.255108][T10597] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 202.265171][T10597] Memory cgroup stats for /syz4: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:4KB active_file:0KB unevictable:0KB [ 202.293254][T10597] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10595,uid=0 [ 202.336518][T10597] Memory cgroup out of memory: Killed process 10597 (syz-executor.4) total-vm:72576kB, anon-rss:2180kB, file-rss:35852kB, shmem-rss:0kB [ 202.356716][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 202.407687][T10604] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 202.431652][T10604] CPU: 1 PID: 10604 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 202.439301][T10604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.449357][T10604] Call Trace: [ 202.452656][T10604] dump_stack+0x172/0x1f0 [ 202.456995][T10604] dump_header+0x10f/0xd33 [ 202.461417][T10604] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 202.467309][T10604] ? ___ratelimit+0x60/0x595 [ 202.471895][T10604] ? do_raw_spin_unlock+0x57/0x270 [ 202.477016][T10604] oom_kill_process.cold+0x10/0x15 [ 202.482129][T10604] out_of_memory+0x7f5/0x12e0 [ 202.486835][T10604] ? oom_killer_disable+0x280/0x280 [ 202.492047][T10604] mem_cgroup_out_of_memory+0x1ca/0x230 [ 202.497597][T10604] ? memcg_event_wake+0x230/0x230 [ 202.502634][T10604] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 202.508454][T10604] ? cgroup_file_notify+0x140/0x1b0 [ 202.513661][T10604] memory_max_write+0x22f/0x390 [ 202.519125][T10604] ? __this_cpu_preempt_check+0x3a/0x210 [ 202.524767][T10604] ? mem_cgroup_write+0x360/0x360 [ 202.529818][T10604] ? cgroup_file_write+0x86/0x790 [ 202.534855][T10604] cgroup_file_write+0x241/0x790 [ 202.539796][T10604] ? mem_cgroup_write+0x360/0x360 [ 202.544836][T10604] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 202.550476][T10604] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 202.556621][T10604] kernfs_fop_write+0x2b8/0x480 [ 202.561482][T10604] __vfs_write+0x8a/0x110 [ 202.565821][T10604] ? kernfs_fop_open+0xd80/0xd80 [ 202.570770][T10604] vfs_write+0x20c/0x580 [ 202.575026][T10604] ksys_write+0x14f/0x290 [ 202.579362][T10604] ? __ia32_sys_read+0xb0/0xb0 [ 202.584130][T10604] ? do_syscall_64+0x26/0x680 [ 202.588817][T10604] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.603493][T10604] ? do_syscall_64+0x26/0x680 [ 202.608187][T10604] __x64_sys_write+0x73/0xb0 [ 202.612790][T10604] do_syscall_64+0xfd/0x680 [ 202.617308][T10604] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.623291][T10604] RIP: 0033:0x459819 [ 202.627198][T10604] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.646812][T10604] RSP: 002b:00007f0f12fb5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 12:22:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 202.655228][T10604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 202.663207][T10604] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 202.671283][T10604] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 202.679441][T10604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0f12fb66d4 [ 202.688160][T10604] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff 12:22:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 202.708657][T10604] memory: usage 4148kB, limit 0kB, failcnt 20 [ 202.715163][T10604] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 202.751424][T10604] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 202.773286][T10604] Memory cgroup stats for /syz1: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 202.801387][T10604] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10602,uid=0 [ 202.832211][T10604] Memory cgroup out of memory: Killed process 10604 (syz-executor.1) total-vm:72576kB, anon-rss:2184kB, file-rss:35848kB, shmem-rss:0kB [ 202.853192][ T1048] oom_reaper: reaped process 10604 (syz-executor.1), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 202.872994][T10545] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 202.883373][T10545] CPU: 1 PID: 10545 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 202.891189][T10545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.891203][T10545] Call Trace: [ 202.904573][T10545] dump_stack+0x172/0x1f0 [ 202.908915][T10545] dump_header+0x10f/0xd33 [ 202.913337][T10545] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 202.919140][T10545] ? ___ratelimit+0x60/0x595 [ 202.923734][T10545] ? do_raw_spin_unlock+0x57/0x270 [ 202.923755][T10545] oom_kill_process.cold+0x10/0x15 [ 202.933970][T10545] out_of_memory+0x7f5/0x12e0 [ 202.938655][T10545] ? oom_killer_disable+0x280/0x280 [ 202.938682][T10545] mem_cgroup_out_of_memory+0x1ca/0x230 [ 202.938702][T10545] ? memcg_event_wake+0x230/0x230 [ 202.949426][T10545] ? do_raw_spin_unlock+0x57/0x270 [ 202.949443][T10545] ? _raw_spin_unlock+0x2d/0x50 [ 202.949465][T10545] try_charge+0x1042/0x1410 [ 202.959573][T10545] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 202.959590][T10545] ? percpu_ref_tryget_live+0x111/0x290 [ 202.959611][T10545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.969061][T10545] ? kasan_check_read+0x11/0x20 [ 202.969079][T10545] ? get_mem_cgroup_from_mm+0x156/0x320 [ 202.969103][T10545] mem_cgroup_try_charge+0x259/0x6b0 [ 202.980179][T10545] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 202.980198][T10545] wp_page_copy+0x416/0x1770 [ 202.980217][T10545] ? find_held_lock+0x35/0x130 [ 202.991282][T10545] ? pmd_pfn+0x1d0/0x1d0 [ 202.991299][T10545] ? lock_downgrade+0x920/0x920 [ 202.991314][T10545] ? swp_swapcount+0x540/0x540 [ 202.991333][T10545] ? kasan_check_read+0x11/0x20 [ 203.002181][T10545] ? do_raw_spin_unlock+0x57/0x270 [ 203.012369][T10545] do_wp_page+0x5d8/0x16c0 12:22:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 203.021359][T10545] ? finish_mkwrite_fault+0x540/0x540 [ 203.035425][T10545] __handle_mm_fault+0x22e3/0x3eb0 [ 203.035445][T10545] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 203.035470][T10545] ? kasan_check_read+0x11/0x20 [ 203.035501][T10545] handle_mm_fault+0x1b5/0x6b0 [ 203.045471][T10545] __do_page_fault+0x5f4/0xdb0 [ 203.045494][T10545] do_page_fault+0x71/0x57d [ 203.045508][T10545] ? page_fault+0x8/0x30 [ 203.045521][T10545] page_fault+0x1e/0x30 [ 203.045534][T10545] RIP: 0033:0x403442 [ 203.045549][T10545] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 f9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 19 43 05 00 48 [ 203.045557][T10545] RSP: 002b:00007fff15b15c20 EFLAGS: 00010246 [ 203.045569][T10545] RAX: 0000000000000000 RBX: 000000000003147a RCX: 0000000000413420 [ 203.045577][T10545] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007fff15b16d50 [ 203.045586][T10545] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555556111940 [ 203.045594][T10545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff15b16d50 [ 203.045602][T10545] R13: 00007fff15b16d40 R14: 0000000000000000 R15: 00007fff15b16d50 [ 203.082963][T10545] memory: usage 1748kB, limit 0kB, failcnt 42 [ 203.094592][T10545] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.104905][T10545] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.131397][T10545] Memory cgroup stats for /syz5: cache:8KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:4KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:8KB unevictable:0KB [ 203.143609][T10545] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10545,uid=0 [ 203.164261][T10545] Memory cgroup out of memory: Killed process 10545 (syz-executor.5) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 203.173843][ T1048] oom_reaper: reaped process 10545 (syz-executor.5), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 203.192682][T10549] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 203.223592][T10549] CPU: 1 PID: 10549 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 203.247719][T10549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.247726][T10549] Call Trace: [ 203.247751][T10549] dump_stack+0x172/0x1f0 [ 203.247778][T10549] dump_header+0x10f/0xd33 [ 203.265300][T10549] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 203.278644][T10549] ? ___ratelimit+0x60/0x595 [ 203.278657][T10549] ? do_raw_spin_unlock+0x57/0x270 [ 203.278678][T10549] oom_kill_process.cold+0x10/0x15 [ 203.287479][T10549] out_of_memory+0x7f5/0x12e0 [ 203.287500][T10549] ? oom_killer_disable+0x280/0x280 [ 203.287526][T10549] mem_cgroup_out_of_memory+0x1ca/0x230 [ 203.297890][T10549] ? memcg_event_wake+0x230/0x230 [ 203.297907][T10549] ? do_raw_spin_unlock+0x57/0x270 [ 203.297925][T10549] ? _raw_spin_unlock+0x2d/0x50 [ 203.297943][T10549] try_charge+0x1042/0x1410 [ 203.308144][T10549] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 203.308159][T10549] ? percpu_ref_tryget_live+0x111/0x290 [ 203.308177][T10549] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.308197][T10549] ? kasan_check_read+0x11/0x20 [ 203.318070][T10549] ? get_mem_cgroup_from_mm+0x156/0x320 [ 203.318087][T10549] mem_cgroup_try_charge+0x259/0x6b0 [ 203.318107][T10549] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 203.318128][T10549] wp_page_copy+0x416/0x1770 [ 203.328664][T10549] ? find_held_lock+0x35/0x130 [ 203.328686][T10549] ? pmd_pfn+0x1d0/0x1d0 [ 203.328705][T10549] ? lock_downgrade+0x920/0x920 [ 203.338666][T10549] ? swp_swapcount+0x540/0x540 [ 203.338691][T10549] ? kasan_check_read+0x11/0x20 [ 203.338709][T10549] ? do_raw_spin_unlock+0x57/0x270 [ 203.348855][T10549] do_wp_page+0x5d8/0x16c0 [ 203.348873][T10549] ? finish_mkwrite_fault+0x540/0x540 [ 203.348900][T10549] __handle_mm_fault+0x22e3/0x3eb0 [ 203.360818][T10549] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 203.360852][T10549] ? kasan_check_read+0x11/0x20 [ 203.371223][T10549] handle_mm_fault+0x1b5/0x6b0 [ 203.371243][T10549] __do_page_fault+0x5f4/0xdb0 [ 203.371263][T10549] do_page_fault+0x71/0x57d [ 203.382159][T10549] ? page_fault+0x8/0x30 [ 203.391470][T10549] page_fault+0x1e/0x30 [ 203.391482][T10549] RIP: 0033:0x4308f6 [ 203.391496][T10549] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 203.391503][T10549] RSP: 002b:00007ffff5370070 EFLAGS: 00010206 [ 203.391520][T10549] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 203.400597][T10549] RDX: 0000555556077930 RSI: 000055555607f970 RDI: 0000000000000003 [ 203.400605][T10549] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556076940 [ 203.400612][T10549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 203.400620][T10549] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 203.533918][T10549] memory: usage 1540kB, limit 0kB, failcnt 50 [ 203.540227][T10549] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.548262][T10549] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.555134][T10549] Memory cgroup stats for [ 203.555146][T10549] /syz3: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 203.578723][T10549] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=10549,uid=0 [ 203.598625][T10549] Memory cgroup out of memory: Killed process 10549 (syz-executor.3) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 203.614271][T10550] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 203.629642][T10550] CPU: 0 PID: 10550 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 203.637279][T10550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.637286][T10550] Call Trace: [ 203.637314][T10550] dump_stack+0x172/0x1f0 [ 203.637336][T10550] dump_header+0x10f/0xd33 [ 203.637353][T10550] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 203.637367][T10550] ? ___ratelimit+0x60/0x595 [ 203.637379][T10550] ? do_raw_spin_unlock+0x57/0x270 [ 203.637399][T10550] oom_kill_process.cold+0x10/0x15 [ 203.650759][T10550] out_of_memory+0x7f5/0x12e0 [ 203.659473][T10550] ? oom_killer_disable+0x280/0x280 [ 203.659497][T10550] mem_cgroup_out_of_memory+0x1ca/0x230 [ 203.659511][T10550] ? memcg_event_wake+0x230/0x230 [ 203.659528][T10550] ? do_raw_spin_unlock+0x57/0x270 [ 203.659544][T10550] ? _raw_spin_unlock+0x2d/0x50 [ 203.659561][T10550] try_charge+0x1042/0x1410 [ 203.659580][T10550] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 203.669973][T10550] ? percpu_ref_tryget_live+0x111/0x290 [ 203.669992][T10550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.670008][T10550] ? kasan_check_read+0x11/0x20 [ 203.670025][T10550] ? get_mem_cgroup_from_mm+0x156/0x320 [ 203.670041][T10550] mem_cgroup_try_charge+0x259/0x6b0 [ 203.670058][T10550] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 203.670084][T10550] wp_page_copy+0x416/0x1770 [ 203.680326][T10550] ? find_held_lock+0x35/0x130 [ 203.690260][T10550] ? pmd_pfn+0x1d0/0x1d0 [ 203.690277][T10550] ? lock_downgrade+0x920/0x920 [ 203.690291][T10550] ? swp_swapcount+0x540/0x540 [ 203.690312][T10550] ? kasan_check_read+0x11/0x20 [ 203.690323][T10550] ? do_raw_spin_unlock+0x57/0x270 [ 203.690337][T10550] do_wp_page+0x5d8/0x16c0 [ 203.690353][T10550] ? finish_mkwrite_fault+0x540/0x540 [ 203.690374][T10550] __handle_mm_fault+0x22e3/0x3eb0 [ 203.690393][T10550] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 203.690418][T10550] ? kasan_check_read+0x11/0x20 [ 203.690439][T10550] handle_mm_fault+0x1b5/0x6b0 [ 203.690455][T10550] __do_page_fault+0x5f4/0xdb0 [ 203.690474][T10550] do_page_fault+0x71/0x57d [ 203.690487][T10550] ? page_fault+0x8/0x30 [ 203.690499][T10550] page_fault+0x1e/0x30 [ 203.690511][T10550] RIP: 0033:0x4308f6 [ 203.690527][T10550] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 203.690535][T10550] RSP: 002b:00007ffea1966680 EFLAGS: 00010206 [ 203.690548][T10550] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 203.690556][T10550] RDX: 000055555571c930 RSI: 0000555555724970 RDI: 0000000000000003 [ 203.690564][T10550] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555571b940 [ 203.690572][T10550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 203.690581][T10550] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 203.698528][T10550] memory: usage 1608kB, limit 0kB, failcnt 121094 [ 203.706364][T10550] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.721009][T10550] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 203.732231][T10550] Memory cgroup stats for /syz4: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 203.738157][T10550] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10550,uid=0 [ 203.738254][T10550] Memory cgroup out of memory: Killed process 10550 (syz-executor.4) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 203.755210][ T1048] oom_reaper: reaped process 10550 (syz-executor.4), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 203.764788][T10546] syz-executor.0 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=1, oom_score_adj=0 [ 203.777031][T10546] CPU: 0 PID: 10546 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 203.783154][T10546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.792664][T10546] Call Trace: [ 203.803132][T10546] dump_stack+0x172/0x1f0 [ 203.813490][T10546] dump_header+0x10f/0xd33 [ 203.822992][T10546] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 203.831789][T10546] ? ___ratelimit+0x60/0x595 [ 203.839801][T10546] ? do_raw_spin_unlock+0x57/0x270 [ 203.839822][T10546] oom_kill_process.cold+0x10/0x15 [ 203.839838][T10546] out_of_memory+0x7f5/0x12e0 [ 203.839857][T10546] ? oom_killer_disable+0x280/0x280 [ 203.839881][T10546] mem_cgroup_out_of_memory+0x1ca/0x230 [ 203.839895][T10546] ? memcg_event_wake+0x230/0x230 [ 203.839912][T10546] ? do_raw_spin_unlock+0x57/0x270 [ 203.839933][T10546] ? _raw_spin_unlock+0x2d/0x50 [ 203.865603][T10546] try_charge+0x1042/0x1410 [ 203.881631][T10546] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 203.881654][T10546] ? rcu_read_lock_sched_held+0x110/0x130 [ 203.881669][T10546] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 203.881684][T10546] ? ____cache_alloc_node+0x1be/0x1e0 [ 203.881704][T10546] __memcg_kmem_charge_memcg+0x7c/0x130 [ 203.897668][T10546] ? memcg_kmem_put_cache+0xb0/0xb0 [ 203.897682][T10546] ? cache_grow_begin+0x3d6/0x650 [ 203.897697][T10546] ? lockdep_hardirqs_on+0x418/0x5d0 [ 203.897714][T10546] ? trace_hardirqs_on+0x67/0x220 [ 203.897731][T10546] cache_grow_begin+0x402/0x650 [ 203.897751][T10546] ? __cpuset_node_allowed+0x136/0x540 [ 203.912144][T10546] fallback_alloc+0x1fd/0x2d0 [ 203.912163][T10546] ____cache_alloc_node+0x1be/0x1e0 [ 203.912178][T10546] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.912194][T10546] kmem_cache_alloc_node_trace+0xec/0x720 [ 203.912215][T10546] ? lock_downgrade+0x920/0x920 [ 203.926509][T10546] __kmalloc_node+0x3d/0x70 [ 203.962099][T10546] kvmalloc_node+0x68/0x100 [ 203.962118][T10546] xt_alloc_table_info+0x41/0xa0 [ 203.962132][T10546] do_ip6t_set_ctl+0x260/0x49e [ 203.962146][T10546] ? compat_do_ip6t_set_ctl+0x170/0x170 [ 203.962169][T10546] ? mutex_unlock+0xd/0x10 [ 203.962182][T10546] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 203.962197][T10546] nf_setsockopt+0x77/0xd0 [ 203.962220][T10546] ipv6_setsockopt+0x13e/0x170 [ 203.987133][T10546] tcp_setsockopt+0x8f/0xe0 [ 203.987152][T10546] sock_common_setsockopt+0x94/0xd0 [ 203.987167][T10546] __sys_setsockopt+0x253/0x4b0 [ 203.987182][T10546] ? kernel_setsockopt+0x1d0/0x1d0 [ 203.987196][T10546] ? down_read_non_owner+0x450/0x450 [ 203.987213][T10546] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 203.987226][T10546] ? handle_mm_fault+0x1d3/0x6b0 [ 203.987249][T10546] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.006366][T10546] ? do_syscall_64+0x26/0x680 [ 204.019706][T10546] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.028421][T10546] ? do_syscall_64+0x26/0x680 [ 204.028440][T10546] __x64_sys_setsockopt+0xbe/0x150 [ 204.028455][T10546] do_syscall_64+0xfd/0x680 [ 204.028473][T10546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.028539][T10546] RIP: 0033:0x45c34a [ 204.028555][T10546] Code: 49 89 ca b8 37 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ba 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 204.028562][T10546] RSP: 002b:00007ffc28665308 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 204.028574][T10546] RAX: ffffffffffffffda RBX: 00007ffc28665330 RCX: 000000000045c34a [ 204.028590][T10546] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 204.039197][T10546] RBP: 0000000000712cc0 R08: 00000000000003b8 R09: 0000000000004000 [ 204.039205][T10546] R10: 0000000000710b60 R11: 0000000000000202 R12: 0000000000000003 [ 204.039212][T10546] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000710b00 [ 204.048324][T10546] memory: usage 1860kB, limit 0kB, failcnt 32 [ 204.112017][T10546] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 204.126972][T10546] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 204.133499][T10546] Memory cgroup stats for /syz0: cache:8KB rss:48KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:48KB inactive_file:4KB active_file:4KB unevictable:0KB [ 204.166943][T10546] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10546,uid=0 [ 204.196991][T10546] Memory cgroup out of memory: Killed process 10546 (syz-executor.0) total-vm:72440kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 204.206247][ T1048] oom_reaper: reaped process 10546 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 204.263410][T10547] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 204.272869][T10547] CPU: 0 PID: 10547 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 204.281938][T10547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.291711][T10547] Call Trace: [ 204.319735][T10547] dump_stack+0x172/0x1f0 [ 204.319755][T10547] dump_header+0x10f/0xd33 [ 204.319772][T10547] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 204.319784][T10547] ? ___ratelimit+0x60/0x595 [ 204.319804][T10547] ? do_raw_spin_unlock+0x57/0x270 [ 204.335863][T10547] oom_kill_process.cold+0x10/0x15 [ 204.352651][T10547] out_of_memory+0x7f5/0x12e0 [ 204.352678][T10547] ? oom_killer_disable+0x280/0x280 [ 204.352702][T10547] mem_cgroup_out_of_memory+0x1ca/0x230 [ 204.352716][T10547] ? memcg_event_wake+0x230/0x230 [ 204.352731][T10547] ? do_raw_spin_unlock+0x57/0x270 [ 204.352747][T10547] ? _raw_spin_unlock+0x2d/0x50 [ 204.352761][T10547] try_charge+0x1042/0x1410 [ 204.352780][T10547] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 204.352800][T10547] ? percpu_ref_tryget_live+0x111/0x290 [ 204.547446][T10547] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.554166][T10547] ? kasan_check_read+0x11/0x20 [ 204.559021][T10547] ? get_mem_cgroup_from_mm+0x156/0x320 [ 204.564576][T10547] mem_cgroup_try_charge+0x259/0x6b0 [ 204.569882][T10547] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 204.575523][T10547] wp_page_copy+0x416/0x1770 [ 204.580117][T10547] ? find_held_lock+0x35/0x130 [ 204.584895][T10547] ? pmd_pfn+0x1d0/0x1d0 [ 204.589157][T10547] ? lock_downgrade+0x920/0x920 [ 204.594012][T10547] ? swp_swapcount+0x540/0x540 [ 204.598780][T10547] ? kasan_check_read+0x11/0x20 [ 204.603629][T10547] ? do_raw_spin_unlock+0x57/0x270 [ 204.608879][T10547] do_wp_page+0x5d8/0x16c0 [ 204.613300][T10547] ? finish_mkwrite_fault+0x540/0x540 [ 204.618685][T10547] __handle_mm_fault+0x22e3/0x3eb0 [ 204.623907][T10547] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 204.629465][T10547] ? kasan_check_read+0x11/0x20 [ 204.634320][T10547] handle_mm_fault+0x1b5/0x6b0 [ 204.639084][T10547] __do_page_fault+0x5f4/0xdb0 [ 204.643851][T10547] do_page_fault+0x71/0x57d [ 204.648392][T10547] ? page_fault+0x8/0x30 [ 204.659065][T10547] page_fault+0x1e/0x30 [ 204.663219][T10547] RIP: 0033:0x4308f6 [ 204.667111][T10547] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 204.687272][T10547] RSP: 002b:00007ffe4d9767a0 EFLAGS: 00010206 [ 204.693340][T10547] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 204.701321][T10547] RDX: 00005555571ca930 RSI: 00005555571d2970 RDI: 0000000000000003 [ 204.709319][T10547] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555571c9940 [ 204.717299][T10547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 204.725274][T10547] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 204.738118][T10547] memory: usage 1844kB, limit 0kB, failcnt 28 [ 204.744204][T10547] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 204.752067][T10547] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 204.759541][T10547] Memory cgroup stats for /syz1: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:0KB unevictable:0KB [ 204.784837][T10547] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10547,uid=0 [ 204.800792][T10547] Memory cgroup out of memory: Killed process 10547 (syz-executor.1) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 204.816537][ T1048] oom_reaper: reaped process 10547 (syz-executor.1), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB 12:22:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 205.556300][T10609] chnl_net:caif_netlink_parms(): no params data found 12:22:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 205.623522][T10547] syz-executor.1 (10547) used greatest stack depth: 23288 bytes left [ 205.653387][T10609] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.691131][T10609] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.718077][T10609] device bridge_slave_0 entered promiscuous mode [ 205.754980][T10609] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.770063][T10609] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.794845][T10609] device bridge_slave_1 entered promiscuous mode [ 205.835976][T10609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.854469][T10609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.884650][T10609] team0: Port device team_slave_0 added [ 205.898703][T10609] team0: Port device team_slave_1 added [ 205.979960][T10609] device hsr_slave_0 entered promiscuous mode [ 206.037477][T10609] device hsr_slave_1 entered promiscuous mode [ 206.156587][T10609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.173226][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 206.183134][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.191055][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.201961][T10609] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.213538][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.223145][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.231771][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.238885][ T8806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.247914][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.258842][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.267578][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.276523][T10530] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.283656][T10530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.323063][T10609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.333965][T10609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.352648][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.361908][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.370400][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.379616][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.388475][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.396188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.115236][T10609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.739932][T10622] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 207.757647][T10622] CPU: 1 PID: 10622 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 207.765290][T10622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.775349][T10622] Call Trace: [ 207.778660][T10622] dump_stack+0x172/0x1f0 [ 207.783002][T10622] dump_header+0x10f/0xd33 [ 207.787426][T10622] ? oom_kill_process+0x94/0x3f0 [ 207.792369][T10622] oom_kill_process.cold+0x10/0x15 [ 207.797487][T10622] out_of_memory+0x7f5/0x12e0 [ 207.802168][T10622] ? __sched_text_start+0x8/0x8 [ 207.807020][T10622] ? oom_killer_disable+0x280/0x280 [ 207.812233][T10622] mem_cgroup_out_of_memory+0x1ca/0x230 [ 207.817781][T10622] ? memcg_event_wake+0x230/0x230 [ 207.822826][T10622] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 207.828641][T10622] ? cgroup_file_notify+0x140/0x1b0 [ 207.833846][T10622] memory_max_write+0x22f/0x390 [ 207.838703][T10622] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 207.844168][T10622] ? mem_cgroup_write+0x360/0x360 [ 207.849203][T10622] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 207.854667][T10622] cgroup_file_write+0x241/0x790 [ 207.859605][T10622] ? mem_cgroup_write+0x360/0x360 [ 207.864636][T10622] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 207.870275][T10622] ? kernfs_fop_write+0x289/0x480 [ 207.875307][T10622] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 207.880943][T10622] kernfs_fop_write+0x2b8/0x480 [ 207.885812][T10622] __vfs_write+0x8a/0x110 [ 207.890143][T10622] ? kernfs_fop_open+0xd80/0xd80 [ 207.895113][T10622] vfs_write+0x20c/0x580 [ 207.899362][T10622] ksys_write+0x14f/0x290 [ 207.903695][T10622] ? __ia32_sys_read+0xb0/0xb0 [ 207.908459][T10622] ? do_syscall_64+0x26/0x680 [ 207.913140][T10622] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.919216][T10622] ? do_syscall_64+0x26/0x680 [ 207.923899][T10622] __x64_sys_write+0x73/0xb0 [ 207.928495][T10622] do_syscall_64+0xfd/0x680 [ 207.933007][T10622] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 207.938894][T10622] RIP: 0033:0x459819 [ 207.942787][T10622] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 207.962400][T10622] RSP: 002b:00007f2f9e302c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 207.970836][T10622] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 207.978898][T10622] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 207.986870][T10622] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 207.994850][T10622] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2f9e3036d4 [ 208.002825][T10622] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 208.032824][T10622] memory: usage 4120kB, limit 0kB, failcnt 29 [ 208.039296][T10622] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 208.047487][T10622] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 208.054519][T10622] Memory cgroup stats for /syz2: cache:12KB rss:2184KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2184KB inactive_file:8KB active_file:4KB unevictable:0KB [ 208.076699][T10622] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10621,uid=0 [ 208.093286][T10622] Memory cgroup out of memory: Killed process 10621 (syz-executor.2) total-vm:72708kB, anon-rss:2192kB, file-rss:35832kB, shmem-rss:0kB [ 208.112038][ T1048] oom_reaper: reaped process 10621 (syz-executor.2), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB 12:22:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:22:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 208.152867][T10609] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 208.165668][T10609] CPU: 0 PID: 10609 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 208.173419][T10609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.184628][T10609] Call Trace: [ 208.187924][T10609] dump_stack+0x172/0x1f0 [ 208.192268][T10609] dump_header+0x10f/0xd33 [ 208.196696][T10609] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 208.202507][T10609] ? ___ratelimit+0x60/0x595 [ 208.207098][T10609] ? do_raw_spin_unlock+0x57/0x270 [ 208.212221][T10609] oom_kill_process.cold+0x10/0x15 [ 208.217348][T10609] out_of_memory+0x7f5/0x12e0 [ 208.222035][T10609] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 208.227855][T10609] ? oom_killer_disable+0x280/0x280 [ 208.233063][T10609] mem_cgroup_out_of_memory+0x1ca/0x230 [ 208.238612][T10609] ? memcg_event_wake+0x230/0x230 [ 208.243653][T10609] ? do_raw_spin_unlock+0x57/0x270 [ 208.248771][T10609] ? _raw_spin_unlock+0x2d/0x50 [ 208.253615][T10609] try_charge+0x1042/0x1410 [ 208.258103][T10609] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 208.263631][T10609] ? percpu_ref_tryget_live+0x111/0x290 [ 208.269164][T10609] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.275385][T10609] ? kasan_check_read+0x11/0x20 [ 208.280255][T10609] ? get_mem_cgroup_from_mm+0x156/0x320 [ 208.285799][T10609] mem_cgroup_try_charge+0x259/0x6b0 [ 208.291082][T10609] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 208.296701][T10609] wp_page_copy+0x416/0x1770 [ 208.301286][T10609] ? find_held_lock+0x35/0x130 [ 208.306045][T10609] ? pmd_pfn+0x1d0/0x1d0 [ 208.310270][T10609] ? lock_downgrade+0x920/0x920 [ 208.315102][T10609] ? swp_swapcount+0x540/0x540 [ 208.319866][T10609] ? kasan_check_read+0x11/0x20 [ 208.324696][T10609] ? do_raw_spin_unlock+0x57/0x270 [ 208.329788][T10609] do_wp_page+0x5d8/0x16c0 [ 208.334190][T10609] ? finish_mkwrite_fault+0x540/0x540 [ 208.339650][T10609] __handle_mm_fault+0x22e3/0x3eb0 [ 208.344769][T10609] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 208.350341][T10609] ? kasan_check_read+0x11/0x20 [ 208.355179][T10609] handle_mm_fault+0x1b5/0x6b0 [ 208.359938][T10609] __do_page_fault+0x5f4/0xdb0 [ 208.364684][T10609] do_page_fault+0x71/0x57d [ 208.369165][T10609] ? page_fault+0x8/0x30 [ 208.373386][T10609] page_fault+0x1e/0x30 [ 208.377521][T10609] RIP: 0033:0x4308f6 [ 208.381393][T10609] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 208.400984][T10609] RSP: 002b:00007fffd6cf1910 EFLAGS: 00010206 [ 208.407052][T10609] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 208.415040][T10609] RDX: 000055555738d930 RSI: 0000555557395970 RDI: 0000000000000003 [ 208.423002][T10609] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555738c940 [ 208.430962][T10609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 208.438921][T10609] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 208.451947][T10609] memory: usage 1732kB, limit 0kB, failcnt 39 [ 208.458629][T10609] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 208.466098][T10609] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 208.473208][T10609] Memory cgroup stats for /syz2: cache:4KB rss:40KB rss_huge:0KB shmem:0KB [ 208.473250][T10609] mapped_file:0KB dirty:4KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:4KB unevictable:0KB [ 208.498651][T10609] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10609,uid=0 [ 208.498755][T10609] Memory cgroup out of memory: Killed process 10609 (syz-executor.2) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 208.499413][ T1048] oom_reaper: reaped process 10609 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB 12:22:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 209.641692][T10629] IPVS: ftp: loaded support on port[0] = 21 [ 209.661172][T10633] IPVS: ftp: loaded support on port[0] = 21 [ 209.662716][T10632] IPVS: ftp: loaded support on port[0] = 21 [ 209.678204][T10630] IPVS: ftp: loaded support on port[0] = 21 [ 209.689530][T10631] IPVS: ftp: loaded support on port[0] = 21 12:22:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 211.412115][T10635] IPVS: ftp: loaded support on port[0] = 21 [ 211.468213][T10633] chnl_net:caif_netlink_parms(): no params data found [ 211.595297][T10629] chnl_net:caif_netlink_parms(): no params data found [ 211.649580][T10630] chnl_net:caif_netlink_parms(): no params data found [ 211.707328][ T3080] device hsr_slave_0 left promiscuous mode [ 211.767542][ T3080] device hsr_slave_1 left promiscuous mode [ 211.877412][ T3080] device bridge_slave_1 left promiscuous mode [ 211.883667][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.938158][ T3080] device bridge_slave_0 left promiscuous mode [ 211.944331][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.017230][ T3080] device hsr_slave_0 left promiscuous mode [ 212.067113][ T3080] device hsr_slave_1 left promiscuous mode [ 212.167782][ T3080] device bridge_slave_1 left promiscuous mode [ 212.173991][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.217780][ T3080] device bridge_slave_0 left promiscuous mode [ 212.223992][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.307221][ T3080] device hsr_slave_0 left promiscuous mode [ 212.357085][ T3080] device hsr_slave_1 left promiscuous mode [ 212.467297][ T3080] device bridge_slave_1 left promiscuous mode [ 212.473548][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.537784][ T3080] device bridge_slave_0 left promiscuous mode [ 212.543948][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.667211][ T3080] device hsr_slave_0 left promiscuous mode [ 212.717171][ T3080] device hsr_slave_1 left promiscuous mode [ 212.797375][ T3080] device bridge_slave_1 left promiscuous mode [ 212.803625][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.867755][ T3080] device bridge_slave_0 left promiscuous mode [ 212.873931][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.997292][ T3080] device hsr_slave_0 left promiscuous mode [ 213.037177][ T3080] device hsr_slave_1 left promiscuous mode [ 213.107182][ T3080] device bridge_slave_1 left promiscuous mode [ 213.113365][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.167838][ T3080] device bridge_slave_0 left promiscuous mode [ 213.173993][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.257268][ T3080] device hsr_slave_0 left promiscuous mode [ 213.317192][ T3080] device hsr_slave_1 left promiscuous mode [ 213.397331][ T3080] device bridge_slave_1 left promiscuous mode [ 213.403608][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.468139][ T3080] device bridge_slave_0 left promiscuous mode [ 213.474321][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.344417][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 223.356580][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 223.367966][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.412737][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.503924][ T3080] bond0 (unregistering): Released all slaves [ 223.642738][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 223.653396][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 223.665275][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.711542][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.805260][ T3080] bond0 (unregistering): Released all slaves [ 223.943517][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 223.954950][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 223.967072][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.002735][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.094968][ T3080] bond0 (unregistering): Released all slaves [ 224.242434][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 224.255591][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 224.268868][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.312839][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.400483][ T3080] bond0 (unregistering): Released all slaves [ 224.542184][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 224.553424][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 224.566420][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.630442][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.724526][ T3080] bond0 (unregistering): Released all slaves [ 224.843687][ T3080] team0 (unregistering): Port device team_slave_1 removed [ 224.857463][ T3080] team0 (unregistering): Port device team_slave_0 removed [ 224.868217][ T3080] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.903143][ T3080] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.986465][ T3080] bond0 (unregistering): Released all slaves [ 225.131429][T10633] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.138898][T10633] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.146821][T10633] device bridge_slave_0 entered promiscuous mode [ 225.170200][T10631] chnl_net:caif_netlink_parms(): no params data found [ 225.179961][T10633] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.187419][T10633] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.195003][T10633] device bridge_slave_1 entered promiscuous mode [ 225.223299][T10632] chnl_net:caif_netlink_parms(): no params data found [ 225.283780][T10633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.323623][T10632] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.331794][T10632] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.341048][T10632] device bridge_slave_0 entered promiscuous mode [ 225.356103][T10633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.372418][T10629] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.379608][T10629] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.387451][T10629] device bridge_slave_0 entered promiscuous mode [ 225.401650][T10632] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.408868][T10632] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.416435][T10632] device bridge_slave_1 entered promiscuous mode [ 225.442111][T10631] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.450257][T10631] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.458632][T10631] device bridge_slave_0 entered promiscuous mode [ 225.466139][T10629] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.474146][T10629] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.482755][T10629] device bridge_slave_1 entered promiscuous mode [ 225.496364][T10630] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.503676][T10630] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.511724][T10630] device bridge_slave_0 entered promiscuous mode [ 225.524892][T10630] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.532277][T10630] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.540477][T10630] device bridge_slave_1 entered promiscuous mode [ 225.549060][T10633] team0: Port device team_slave_0 added [ 225.559462][T10631] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.566554][T10631] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.575558][T10631] device bridge_slave_1 entered promiscuous mode [ 225.598027][T10633] team0: Port device team_slave_1 added [ 225.610739][T10629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.627595][T10629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.664110][T10632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.684946][T10630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.724753][T10631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.736381][T10632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.752948][T10630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.774209][T10629] team0: Port device team_slave_0 added [ 225.783901][T10631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.806471][T10632] team0: Port device team_slave_0 added [ 225.814400][T10635] chnl_net:caif_netlink_parms(): no params data found [ 225.830513][T10629] team0: Port device team_slave_1 added [ 225.888778][T10629] device hsr_slave_0 entered promiscuous mode [ 225.927241][T10629] device hsr_slave_1 entered promiscuous mode [ 225.994509][T10632] team0: Port device team_slave_1 added [ 226.050048][T10633] device hsr_slave_0 entered promiscuous mode [ 226.087500][T10633] device hsr_slave_1 entered promiscuous mode [ 226.134498][T10630] team0: Port device team_slave_0 added [ 226.146724][T10630] team0: Port device team_slave_1 added [ 226.167598][T10631] team0: Port device team_slave_0 added [ 226.269974][T10630] device hsr_slave_0 entered promiscuous mode [ 226.327547][T10630] device hsr_slave_1 entered promiscuous mode [ 226.378428][T10631] team0: Port device team_slave_1 added [ 226.440087][T10632] device hsr_slave_0 entered promiscuous mode [ 226.487438][T10632] device hsr_slave_1 entered promiscuous mode [ 226.639960][T10631] device hsr_slave_0 entered promiscuous mode [ 226.677396][T10631] device hsr_slave_1 entered promiscuous mode [ 226.723465][T10635] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.731257][T10635] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.739703][T10635] device bridge_slave_0 entered promiscuous mode [ 226.747702][T10635] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.754778][T10635] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.763662][T10635] device bridge_slave_1 entered promiscuous mode [ 226.816489][T10635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.846777][T10635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.870796][T10635] team0: Port device team_slave_0 added [ 226.890554][T10635] team0: Port device team_slave_1 added [ 226.957968][T10632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.969911][T10629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.998893][T10635] device hsr_slave_0 entered promiscuous mode [ 227.037449][T10635] device hsr_slave_1 entered promiscuous mode [ 227.125538][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.133286][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.142162][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.149958][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.160979][T10629] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.174939][T10631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.186667][T10633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.209575][T10630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.226140][T10632] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.246565][T10631] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.256005][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.264790][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.273577][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.280696][T10470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.288890][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.297950][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.306321][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.313464][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.321124][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.330010][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.337899][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.345919][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.367032][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.375791][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.386383][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.394882][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.403853][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.412332][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.419460][T10470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.427137][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.435631][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.444281][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.453121][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.461661][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.468826][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.476387][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.484860][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.493512][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.501521][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.519137][T10633] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.536173][T10629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.555290][T10629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.563334][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.571929][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.580123][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.589775][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.599362][T10529] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.606411][T10529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.614526][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.623321][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.631873][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.640650][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.649135][T10529] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.656164][T10529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.664684][T10529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.723706][T10630] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.754743][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.763687][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.774675][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.782694][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.791690][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.800432][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.809034][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.816071][T10470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.823796][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.832390][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.840848][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.847938][T10470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.855543][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.864295][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.872823][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.881808][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.890399][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.021453][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.032308][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.043993][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.052028][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.061181][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.070437][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.079569][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.086630][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.094545][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.103129][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.111799][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.120620][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.129699][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.138262][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.146541][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.257494][T10629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.270471][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.283157][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.292664][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.302218][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.310756][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.319838][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.413261][T10632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.444155][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.455198][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.470987][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.483075][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.492312][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.501351][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.510239][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.520004][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.528895][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.535963][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.544363][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.558089][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.566678][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.592129][T10631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.616754][T10635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.631162][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.647858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.656387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.695219][T10633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.718224][T10631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.730233][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.758007][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.784139][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.816473][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.825965][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.834771][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.843780][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.869171][T10632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.886734][T10635] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.929128][T10630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.964800][T10630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.985253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.995957][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.042159][T10650] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 229.058634][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.075236][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.085602][T10650] CPU: 1 PID: 10650 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 229.094901][T10650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.105049][T10650] Call Trace: [ 229.108355][T10650] dump_stack+0x172/0x1f0 [ 229.112726][T10650] dump_header+0x10f/0xd33 [ 229.117149][T10650] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 229.122955][T10650] ? ___ratelimit+0x60/0x595 [ 229.127545][T10650] ? do_raw_spin_unlock+0x57/0x270 [ 229.132672][T10650] oom_kill_process.cold+0x10/0x15 [ 229.137790][T10650] out_of_memory+0x7f5/0x12e0 [ 229.142483][T10650] ? oom_killer_disable+0x280/0x280 [ 229.147701][T10650] mem_cgroup_out_of_memory+0x1ca/0x230 [ 229.153259][T10650] ? memcg_event_wake+0x230/0x230 [ 229.158305][T10650] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 229.164117][T10650] ? cgroup_file_notify+0x140/0x1b0 [ 229.169329][T10650] memory_max_write+0x22f/0x390 [ 229.174202][T10650] ? find_held_lock+0x35/0x130 [ 229.178973][T10650] ? mem_cgroup_write+0x360/0x360 [ 229.184022][T10650] ? lock_acquire+0x16f/0x3f0 [ 229.188711][T10650] ? kernfs_fop_write+0x227/0x480 [ 229.193744][T10650] cgroup_file_write+0x241/0x790 [ 229.198689][T10650] ? mem_cgroup_write+0x360/0x360 [ 229.203723][T10650] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 229.209372][T10650] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 229.215013][T10650] kernfs_fop_write+0x2b8/0x480 [ 229.219884][T10650] __vfs_write+0x8a/0x110 [ 229.224216][T10650] ? kernfs_fop_open+0xd80/0xd80 [ 229.229157][T10650] vfs_write+0x20c/0x580 [ 229.233407][T10650] ksys_write+0x14f/0x290 [ 229.237737][T10650] ? __ia32_sys_read+0xb0/0xb0 [ 229.242502][T10650] ? do_syscall_64+0x26/0x680 [ 229.247182][T10650] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.253250][T10650] ? do_syscall_64+0x26/0x680 [ 229.257932][T10650] __x64_sys_write+0x73/0xb0 [ 229.262531][T10650] do_syscall_64+0xfd/0x680 [ 229.267043][T10650] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.272933][T10650] RIP: 0033:0x459819 [ 229.276833][T10650] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.296447][T10650] RSP: 002b:00007f6bee8a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.304865][T10650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 229.312847][T10650] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 229.320830][T10650] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.328810][T10650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6bee8a96d4 [ 229.337233][T10650] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 229.381372][T10650] memory: usage 3400kB, limit 0kB, failcnt 33 [ 229.383340][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.396652][T10650] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.413770][T10633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.421911][T10650] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 229.462481][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.472453][T10650] Memory cgroup stats for /syz0: cache:8KB rss:2164KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2164KB inactive_file:4KB active_file:4KB unevictable:0KB [ 229.509312][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.518077][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.525140][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.533297][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.541708][T10650] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10646,uid=0 [ 229.563296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.572009][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.579126][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.594852][T10650] Memory cgroup out of memory: Killed process 10646 (syz-executor.0) total-vm:72576kB, anon-rss:2140kB, file-rss:34816kB, shmem-rss:0kB [ 229.634629][T10630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.657460][ T1048] oom_reaper: reaped process 10646 (syz-executor.0), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 229.669543][T10635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.680533][T10635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.713009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.743333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.837966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.846856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.965259][T10667] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 229.980041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.996358][T10667] CPU: 0 PID: 10667 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 230.004078][T10667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.014172][T10667] Call Trace: [ 230.017479][T10667] dump_stack+0x172/0x1f0 [ 230.021816][T10667] dump_header+0x10f/0xd33 [ 230.026240][T10667] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 230.028893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.032075][T10667] ? ___ratelimit+0x60/0x595 [ 230.044526][T10667] ? do_raw_spin_unlock+0x57/0x270 [ 230.049645][T10667] oom_kill_process.cold+0x10/0x15 [ 230.054769][T10667] out_of_memory+0x7f5/0x12e0 [ 230.059467][T10667] ? __sched_text_start+0x8/0x8 [ 230.064435][T10667] ? oom_killer_disable+0x280/0x280 [ 230.069660][T10667] mem_cgroup_out_of_memory+0x1ca/0x230 [ 230.075217][T10667] ? memcg_event_wake+0x230/0x230 [ 230.080265][T10667] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 230.086255][T10667] ? cgroup_file_notify+0x140/0x1b0 [ 230.087801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.091466][T10667] memory_max_write+0x22f/0x390 [ 230.104127][T10667] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.109600][T10667] ? mem_cgroup_write+0x360/0x360 [ 230.114636][T10667] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 230.120103][T10667] cgroup_file_write+0x241/0x790 [ 230.125088][T10667] ? mem_cgroup_write+0x360/0x360 [ 230.130117][T10667] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 230.135759][T10667] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 230.141399][T10667] kernfs_fop_write+0x2b8/0x480 [ 230.146263][T10667] __vfs_write+0x8a/0x110 [ 230.150599][T10667] ? kernfs_fop_open+0xd80/0xd80 [ 230.155547][T10667] vfs_write+0x20c/0x580 [ 230.159802][T10667] ksys_write+0x14f/0x290 [ 230.164144][T10667] ? __ia32_sys_read+0xb0/0xb0 [ 230.166747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.168915][T10667] ? do_syscall_64+0x26/0x680 [ 230.168932][T10667] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.168946][T10667] ? do_syscall_64+0x26/0x680 [ 230.168966][T10667] __x64_sys_write+0x73/0xb0 [ 230.196734][T10667] do_syscall_64+0xfd/0x680 [ 230.201245][T10667] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.207139][T10667] RIP: 0033:0x459819 [ 230.207792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.211046][T10667] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.238463][T10667] RSP: 002b:00007f844051bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.246885][T10667] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 230.251623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.254865][T10667] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 230.270651][T10667] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 230.278626][T10667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f844051c6d4 [ 230.286603][T10667] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 230.329735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:23:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 230.386420][T10635] 8021q: adding VLAN 0 to HW filter on device batadv0 12:23:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 230.437629][T10667] memory: usage 3032kB, limit 0kB, failcnt 121095 [ 230.455199][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.464465][T10667] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 230.478236][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.491843][T10667] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 230.524064][T10667] Memory cgroup stats for /syz4: cache:0KB rss:2164KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2164KB inactive_file:0KB active_file:0KB unevictable:0KB [ 230.731011][T10667] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10662,uid=0 12:23:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 230.918375][T10667] Memory cgroup out of memory: Killed process 10662 (syz-executor.4) total-vm:72576kB, anon-rss:2184kB, file-rss:35848kB, shmem-rss:0kB [ 230.973607][T10629] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 230.974829][ T1048] oom_reaper: reaped process 10662 (syz-executor.4), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 230.984365][T10629] CPU: 0 PID: 10629 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 231.002636][T10629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.012794][T10629] Call Trace: [ 231.016093][T10629] dump_stack+0x172/0x1f0 [ 231.020437][T10629] dump_header+0x10f/0xd33 [ 231.024855][T10629] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 231.030669][T10629] ? ___ratelimit+0x60/0x595 [ 231.035259][T10629] ? do_raw_spin_unlock+0x57/0x270 [ 231.040385][T10629] oom_kill_process.cold+0x10/0x15 [ 231.045529][T10629] out_of_memory+0x7f5/0x12e0 [ 231.050225][T10629] ? oom_killer_disable+0x280/0x280 [ 231.055457][T10629] mem_cgroup_out_of_memory+0x1ca/0x230 [ 231.061005][T10629] ? memcg_event_wake+0x230/0x230 [ 231.066045][T10629] ? do_raw_spin_unlock+0x57/0x270 [ 231.071157][T10629] ? _raw_spin_unlock+0x2d/0x50 [ 231.076005][T10629] try_charge+0x1042/0x1410 [ 231.080515][T10629] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 231.086069][T10629] ? percpu_ref_tryget_live+0x111/0x290 [ 231.091620][T10629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.097955][T10629] ? kasan_check_read+0x11/0x20 [ 231.102814][T10629] ? get_mem_cgroup_from_mm+0x156/0x320 [ 231.108371][T10629] mem_cgroup_try_charge+0x259/0x6b0 [ 231.113681][T10629] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 231.119320][T10629] __handle_mm_fault+0x1e1a/0x3eb0 [ 231.124438][T10629] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 231.129999][T10629] ? kasan_check_read+0x11/0x20 [ 231.134853][T10629] handle_mm_fault+0x1b5/0x6b0 [ 231.139620][T10629] __do_page_fault+0x5f4/0xdb0 [ 231.144393][T10629] do_page_fault+0x71/0x57d [ 231.148889][T10629] ? page_fault+0x8/0x30 [ 231.153124][T10629] page_fault+0x1e/0x30 [ 231.157272][T10629] RIP: 0033:0x403442 [ 231.161341][T10629] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 f9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 19 43 05 00 48 [ 231.180948][T10629] RSP: 002b:00007ffc3100de70 EFLAGS: 00010246 [ 231.187018][T10629] RAX: 0000000000000000 RBX: 0000000000037e40 RCX: 0000000000413420 [ 231.195000][T10629] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffc3100efa0 [ 231.203095][T10629] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555555cb0940 [ 231.211251][T10629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc3100efa0 [ 231.219224][T10629] R13: 00007ffc3100ef90 R14: 0000000000000000 R15: 00007ffc3100efa0 [ 231.234707][T10629] memory: usage 1036kB, limit 0kB, failcnt 41 [ 231.241132][T10629] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 231.255480][T10629] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 12:23:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 231.271109][T10629] Memory cgroup stats for /syz0: cache:8KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:8KB unevictable:0KB [ 231.360622][T10629] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10629,uid=0 [ 231.399919][T10629] Memory cgroup out of memory: Killed process 10629 (syz-executor.0) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 231.415594][ T1048] oom_reaper: reaped process 10629 (syz-executor.0), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 231.427554][T10678] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 231.454229][T10678] CPU: 0 PID: 10678 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 231.461894][T10678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.471955][T10678] Call Trace: [ 231.475261][T10678] dump_stack+0x172/0x1f0 [ 231.479778][T10678] dump_header+0x10f/0xd33 [ 231.484201][T10678] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 231.490016][T10678] ? ___ratelimit+0x60/0x595 [ 231.494603][T10678] ? do_raw_spin_unlock+0x57/0x270 [ 231.499722][T10678] oom_kill_process.cold+0x10/0x15 [ 231.504838][T10678] out_of_memory+0x7f5/0x12e0 [ 231.509527][T10678] ? oom_killer_disable+0x280/0x280 [ 231.514746][T10678] mem_cgroup_out_of_memory+0x1ca/0x230 [ 231.520300][T10678] ? memcg_event_wake+0x230/0x230 [ 231.525354][T10678] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 231.531177][T10678] ? cgroup_file_notify+0x140/0x1b0 [ 231.536390][T10678] memory_max_write+0x22f/0x390 [ 231.541270][T10678] ? __this_cpu_preempt_check+0x3a/0x210 [ 231.546903][T10678] ? mem_cgroup_write+0x360/0x360 [ 231.551925][T10678] ? mem_cgroup_write+0x360/0x360 [ 231.556962][T10678] ? cgroup_file_write+0x1e2/0x790 [ 231.562082][T10678] cgroup_file_write+0x241/0x790 [ 231.567020][T10678] ? mem_cgroup_write+0x360/0x360 [ 231.572027][T10678] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 231.577734][T10678] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 231.583351][T10678] kernfs_fop_write+0x2b8/0x480 [ 231.588186][T10678] __vfs_write+0x8a/0x110 [ 231.592506][T10678] ? kernfs_fop_open+0xd80/0xd80 [ 231.597430][T10678] vfs_write+0x20c/0x580 [ 231.601659][T10678] ksys_write+0x14f/0x290 [ 231.605992][T10678] ? __ia32_sys_read+0xb0/0xb0 [ 231.610740][T10678] ? do_syscall_64+0x26/0x680 [ 231.615398][T10678] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.621455][T10678] ? do_syscall_64+0x26/0x680 [ 231.626139][T10678] __x64_sys_write+0x73/0xb0 [ 231.630717][T10678] do_syscall_64+0xfd/0x680 [ 231.635222][T10678] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.641127][T10678] RIP: 0033:0x459819 [ 231.645005][T10678] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.664606][T10678] RSP: 002b:00007f73be4f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.673030][T10678] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 231.681011][T10678] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 231.688970][T10678] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.696931][T10678] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f73be4f16d4 [ 231.704903][T10678] R13: 00000000004c9774 R14: 00000000004e0ba8 R15: 00000000ffffffff [ 231.714829][T10678] memory: usage 3208kB, limit 0kB, failcnt 29 [ 231.744733][T10678] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 12:23:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 231.764388][T10678] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 231.787353][T10678] Memory cgroup stats for /syz1: cache:4KB rss:2164KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2164KB inactive_file:4KB active_file:0KB unevictable:0KB 12:23:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 231.810009][T10678] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10677,uid=0 [ 231.827440][T10678] Memory cgroup out of memory: Killed process 10678 (syz-executor.1) total-vm:72576kB, anon-rss:2184kB, file-rss:35852kB, shmem-rss:0kB [ 231.842832][ T1048] oom_reaper: reaped process 10678 (syz-executor.1), now anon-rss:0kB, file-rss:34892kB, shmem-rss:0kB 12:23:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 231.861152][T10632] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 231.873631][T10632] CPU: 0 PID: 10632 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 231.881278][T10632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.891345][T10632] Call Trace: [ 231.894641][T10632] dump_stack+0x172/0x1f0 [ 231.898983][T10632] dump_header+0x10f/0xd33 [ 231.903406][T10632] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 231.909207][T10632] ? ___ratelimit+0x60/0x595 [ 231.913799][T10632] ? do_raw_spin_unlock+0x57/0x270 [ 231.918914][T10632] oom_kill_process.cold+0x10/0x15 [ 231.924027][T10632] out_of_memory+0x7f5/0x12e0 [ 231.928716][T10632] ? oom_killer_disable+0x280/0x280 [ 231.933922][T10632] mem_cgroup_out_of_memory+0x1ca/0x230 [ 231.939471][T10632] ? memcg_event_wake+0x230/0x230 [ 231.944504][T10632] ? do_raw_spin_unlock+0x57/0x270 [ 231.949622][T10632] ? _raw_spin_unlock+0x2d/0x50 [ 231.954474][T10632] try_charge+0x1042/0x1410 [ 231.958984][T10632] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 231.964529][T10632] ? percpu_ref_tryget_live+0x111/0x290 [ 231.970111][T10632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 231.976359][T10632] ? kasan_check_read+0x11/0x20 [ 231.981212][T10632] ? get_mem_cgroup_from_mm+0x156/0x320 [ 231.986766][T10632] mem_cgroup_try_charge+0x259/0x6b0 [ 231.992066][T10632] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 231.997696][T10632] __handle_mm_fault+0x1e1a/0x3eb0 [ 232.002811][T10632] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 232.008458][T10632] ? kasan_check_read+0x11/0x20 [ 232.013321][T10632] handle_mm_fault+0x1b5/0x6b0 [ 232.018102][T10632] __do_page_fault+0x5f4/0xdb0 [ 232.022873][T10632] do_page_fault+0x71/0x57d [ 232.027380][T10632] ? page_fault+0x8/0x30 [ 232.031622][T10632] page_fault+0x1e/0x30 [ 232.035774][T10632] RIP: 0033:0x403442 [ 232.039671][T10632] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 f9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 19 43 05 00 48 [ 232.059282][T10632] RSP: 002b:00007fff2a506e30 EFLAGS: 00010246 [ 232.065356][T10632] RAX: 0000000000000000 RBX: 0000000000038729 RCX: 0000000000413420 [ 232.073334][T10632] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007fff2a507f60 [ 232.081310][T10632] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555556b69940 [ 232.089294][T10632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff2a507f60 [ 232.097283][T10632] R13: 00007fff2a507f50 R14: 0000000000000000 R15: 00007fff2a507f60 12:23:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="9feb01001800000000000000180000000000060000006f3096d2a58d98e4735d858710b950b57abf7a9428e08300005811d409222a61f45bed4bdafeeec8a97457af1ff7ed306682e8edc5273bae45f0ad25c4dd4804d8935e995ffa497e81adeddfff625b84047b00273e630fed343d75dd1336f98ee9ddaa8745b4daa974d414e5a72bf4bc9438a5816aef28e478525f381b07d6b7d9bad458513c57149ad5d3bb7c618d75065cb0511f174fa9aad7e38c8fdccc2db4d44d5071b08221a5c82db8eedb0284f88d0bacb3aab2be1229553bd8bc6400efe559a25e0c48496bcae85ec38f7f7912c53c08247bfa05073879729b63efbb329e26ba516d9d02fc66d8eb688db3851cd5a9906faf27b4162d4537fbecc8363699f03e1d064bcc356f1f48548f0938df66d4c2b2abcf975c6637fb4431b170f61418fcc554915011fb6ba02989244575db9bfa4bcf633d6d520d46a5125c048609098dbe302f825ddd831c739aa678482779b959ed2c45c3c35c530c713a9d5493650952f8d28001cb4f25c52ae637f6eb5f46033bcfa955842e70caedf491d3e17592c7e2d299de128363601fd39bb3bd27fafac61f9ddf4f432203410ae52a1513d3a0ff62501a8a141444b97894bb1cfce9780b67aa585c9d62cd300037f51f0277405b7e40c91ad1890ef752efda761df850a2201fc2b8a1620c9ead1120864542fd1194451556884412c1bf44198187356c90d84787e23c4db1f369c16c65ebd02dd41572085374ce005107eeffd4440f0370a5a98e3d4a2f"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 232.115317][T10632] memory: usage 668kB, limit 0kB, failcnt 121107 [ 232.133496][T10632] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.163491][T10632] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.171025][T10632] Memory cgroup stats for /syz4: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 232.202042][T10632] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=10632,uid=0 [ 232.217841][T10632] Memory cgroup out of memory: Killed process 10632 (syz-executor.4) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 232.232477][ T1048] oom_reaper: reaped process 10632 (syz-executor.4), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 232.245140][T10630] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 232.276975][T10630] CPU: 0 PID: 10630 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 232.284646][T10630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.294793][T10630] Call Trace: [ 232.298096][T10630] dump_stack+0x172/0x1f0 [ 232.302433][T10630] dump_header+0x10f/0xd33 [ 232.306859][T10630] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 232.312698][T10630] ? ___ratelimit+0x60/0x595 [ 232.317285][T10630] ? do_raw_spin_unlock+0x57/0x270 [ 232.322422][T10630] oom_kill_process.cold+0x10/0x15 [ 232.327539][T10630] out_of_memory+0x7f5/0x12e0 [ 232.332227][T10630] ? oom_killer_disable+0x280/0x280 [ 232.337449][T10630] mem_cgroup_out_of_memory+0x1ca/0x230 [ 232.342974][T10630] ? memcg_event_wake+0x230/0x230 [ 232.347981][T10630] ? do_raw_spin_unlock+0x57/0x270 [ 232.353072][T10630] ? _raw_spin_unlock+0x2d/0x50 [ 232.357923][T10630] try_charge+0x1042/0x1410 [ 232.362407][T10630] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 232.367930][T10630] ? percpu_ref_tryget_live+0x111/0x290 [ 232.373460][T10630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.379953][T10630] ? kasan_check_read+0x11/0x20 [ 232.384785][T10630] ? get_mem_cgroup_from_mm+0x156/0x320 [ 232.390309][T10630] mem_cgroup_try_charge+0x259/0x6b0 [ 232.395599][T10630] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 232.401208][T10630] __handle_mm_fault+0x1e1a/0x3eb0 [ 232.406298][T10630] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 232.411833][T10630] ? kasan_check_read+0x11/0x20 [ 232.416700][T10630] handle_mm_fault+0x1b5/0x6b0 [ 232.421450][T10630] __do_page_fault+0x5f4/0xdb0 [ 232.426193][T10630] do_page_fault+0x71/0x57d [ 232.430673][T10630] ? page_fault+0x8/0x30 [ 232.434889][T10630] page_fault+0x1e/0x30 [ 232.439023][T10630] RIP: 0033:0x4577b1 [ 232.442979][T10630] Code: 48 81 ec 98 00 00 00 0f 05 48 3d 00 f0 ff ff 48 89 c3 0f 87 e9 00 00 00 85 db 0f 88 2f 01 00 00 48 89 e2 89 de bf 01 00 00 00 ba 13 00 00 85 c0 0f 88 98 00 00 00 8b 44 24 18 25 00 f0 00 00 [ 232.462587][T10630] RSP: 002b:00007ffc20bedfa0 EFLAGS: 00010206 [ 232.468635][T10630] RAX: 0000000000000003 RBX: 0000000000000003 RCX: 0000000000457790 [ 232.476588][T10630] RDX: 00007ffc20bedfa0 RSI: 0000000000000003 RDI: 0000000000000001 [ 232.484536][T10630] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555555640940 [ 232.492488][T10630] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffc20bef180 [ 232.500442][T10630] R13: 00007ffc20bef170 R14: 0000000000000000 R15: 00007ffc20bef180 [ 232.510233][T10630] memory: usage 780kB, limit 0kB, failcnt 51 [ 232.510247][T10630] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.523860][T10630] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.523868][T10630] Memory cgroup stats for /syz5: cache:12KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:8KB active_file:4KB unevictable:0KB [ 232.523947][T10630] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=10630,uid=0 [ 232.524035][T10630] Memory cgroup out of memory: Killed process 10630 (syz-executor.5) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB [ 232.550790][T10635] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 232.593210][T10635] CPU: 0 PID: 10635 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 232.600842][T10635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.610907][T10635] Call Trace: [ 232.614208][T10635] dump_stack+0x172/0x1f0 [ 232.618544][T10635] dump_header+0x10f/0xd33 [ 232.622960][T10635] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 232.631298][T10635] ? ___ratelimit+0x60/0x595 [ 232.638673][T10635] ? do_raw_spin_unlock+0x57/0x270 [ 232.643790][T10635] oom_kill_process.cold+0x10/0x15 [ 232.648907][T10635] out_of_memory+0x7f5/0x12e0 [ 232.653590][T10635] ? oom_killer_disable+0x280/0x280 [ 232.658810][T10635] mem_cgroup_out_of_memory+0x1ca/0x230 [ 232.664353][T10635] ? memcg_event_wake+0x230/0x230 [ 232.669378][T10635] ? do_raw_spin_unlock+0x57/0x270 [ 232.674491][T10635] ? _raw_spin_unlock+0x2d/0x50 [ 232.679360][T10635] try_charge+0x1042/0x1410 [ 232.684349][T10635] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 232.689879][T10635] ? percpu_ref_tryget_live+0x111/0x290 [ 232.695407][T10635] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.701743][T10635] ? kasan_check_read+0x11/0x20 [ 232.706594][T10635] ? get_mem_cgroup_from_mm+0x156/0x320 [ 232.712122][T10635] mem_cgroup_try_charge+0x259/0x6b0 [ 232.717389][T10635] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 232.723006][T10635] wp_page_copy+0x416/0x1770 [ 232.727583][T10635] ? find_held_lock+0x35/0x130 [ 232.732345][T10635] ? pmd_pfn+0x1d0/0x1d0 [ 232.736570][T10635] ? lock_downgrade+0x920/0x920 [ 232.741399][T10635] ? swp_swapcount+0x540/0x540 [ 232.746144][T10635] ? kasan_check_read+0x11/0x20 [ 232.750983][T10635] ? do_raw_spin_unlock+0x57/0x270 [ 232.756088][T10635] do_wp_page+0x5d8/0x16c0 [ 232.760572][T10635] ? finish_mkwrite_fault+0x540/0x540 [ 232.765956][T10635] __handle_mm_fault+0x22e3/0x3eb0 [ 232.771058][T10635] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 232.776598][T10635] ? kasan_check_read+0x11/0x20 [ 232.781439][T10635] handle_mm_fault+0x1b5/0x6b0 [ 232.786188][T10635] __do_page_fault+0x5f4/0xdb0 [ 232.790949][T10635] do_page_fault+0x71/0x57d [ 232.795435][T10635] ? page_fault+0x8/0x30 [ 232.799655][T10635] page_fault+0x1e/0x30 [ 232.803791][T10635] RIP: 0033:0x4308f6 [ 232.807775][T10635] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 232.827365][T10635] RSP: 002b:00007ffff56b1460 EFLAGS: 00010206 [ 232.833422][T10635] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 232.841384][T10635] RDX: 0000555556aee930 RSI: 0000555556af6970 RDI: 0000000000000003 [ 232.849514][T10635] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556aed940 [ 232.857464][T10635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 232.865430][T10635] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 232.875228][T10635] memory: usage 936kB, limit 0kB, failcnt 48 [ 232.881370][T10635] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.889061][T10635] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 232.895947][T10635] Memory cgroup stats for /syz2: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 232.916469][T10635] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10635,uid=0 [ 232.937128][T10635] Memory cgroup out of memory: Killed process 10635 (syz-executor.2) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 232.951868][ T1048] oom_reaper: reaped process 10635 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 232.967347][T10633] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 232.979077][T10633] CPU: 0 PID: 10633 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 232.986714][T10633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.996766][T10633] Call Trace: [ 233.000069][T10633] dump_stack+0x172/0x1f0 [ 233.004406][T10633] dump_header+0x10f/0xd33 [ 233.008826][T10633] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 233.014643][T10633] ? ___ratelimit+0x60/0x595 [ 233.019268][T10633] ? do_raw_spin_unlock+0x57/0x270 [ 233.024381][T10633] oom_kill_process.cold+0x10/0x15 [ 233.029496][T10633] out_of_memory+0x7f5/0x12e0 [ 233.034177][T10633] ? oom_killer_disable+0x280/0x280 [ 233.039399][T10633] mem_cgroup_out_of_memory+0x1ca/0x230 [ 233.044943][T10633] ? memcg_event_wake+0x230/0x230 [ 233.049975][T10633] ? do_raw_spin_unlock+0x57/0x270 [ 233.055089][T10633] ? _raw_spin_unlock+0x2d/0x50 [ 233.059947][T10633] try_charge+0x1042/0x1410 [ 233.064453][T10633] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 233.070007][T10633] ? percpu_ref_tryget_live+0x111/0x290 [ 233.075559][T10633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.081896][T10633] ? kasan_check_read+0x11/0x20 [ 233.086756][T10633] ? get_mem_cgroup_from_mm+0x156/0x320 [ 233.092306][T10633] mem_cgroup_try_charge+0x259/0x6b0 [ 233.097601][T10633] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 233.103233][T10633] __handle_mm_fault+0x1e1a/0x3eb0 [ 233.108354][T10633] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 233.113916][T10633] ? kasan_check_read+0x11/0x20 [ 233.118788][T10633] handle_mm_fault+0x1b5/0x6b0 [ 233.123556][T10633] __do_page_fault+0x5f4/0xdb0 [ 233.128329][T10633] do_page_fault+0x71/0x57d [ 233.132830][T10633] ? page_fault+0x8/0x30 [ 233.137071][T10633] page_fault+0x1e/0x30 [ 233.141224][T10633] RIP: 0033:0x403442 [ 233.145115][T10633] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 f9 8d 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 19 43 05 00 48 [ 233.164726][T10633] RSP: 002b:00007ffc54afce70 EFLAGS: 00010246 [ 233.170794][T10633] RAX: 0000000000000000 RBX: 00000000000387ed RCX: 0000000000413420 [ 233.178767][T10633] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffc54afdfa0 [ 233.186797][T10633] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555555667940 [ 233.194780][T10633] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc54afdfa0 [ 233.202760][T10633] R13: 00007ffc54afdf90 R14: 0000000000000000 R15: 00007ffc54afdfa0 [ 233.214945][T10633] memory: usage 872kB, limit 0kB, failcnt 37 12:23:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 233.231388][T10633] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 233.280714][T10633] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 233.300836][T10633] Memory cgroup stats for /syz1: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:4KB unevictable:0KB 12:23:20 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 233.337879][T10633] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=10633,uid=0 [ 233.368209][T10633] Memory cgroup out of memory: Killed process 10633 (syz-executor.1) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 233.414612][ T1048] oom_reaper: reaped process 10633 (syz-executor.1), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB 12:23:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:23:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) 12:23:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:23:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:23:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x44) gettid() r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x232, 0x0, 0x1}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r5 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1007fff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="c12723", 0x3}], 0x1}, 0xfc00) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000001b40)={&(0x7f0000000380)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001a40)="ff86c36858f40461edb7239d260b72f843706c57ab727e57b6571f66ae707f006c60368aae5e096c3e3b2a7acb3e08709e7ab588860fa25f0fa1ec12004f58b86c21ac17224eaa999515", 0x4a}], 0x1}, 0x40000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="88e7", 0x2}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0xcc539d13aa130b24, 0x0) write$cgroup_int(r5, 0x0, 0x0) [ 234.633489][T10694] IPVS: ftp: loaded support on port[0] = 21 12:23:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:23:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) 12:23:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\x03\xaa\xac\x11x\xf4D3A}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\n') r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x800000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8918, &(0x7f0000000140)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\x06\x02\x00UM\xff\x05\x00\x00\x00\xffA}\xda\xac\xff\x82\x8a\xc7J\xe2J?\x00\x8b\x9c[\xddT\x06\xa4\x00\x00\x00\xd2\xc4m\xf6\xe4\x1dSUB\xea\x17\xc1@\r\xed\xfb\x87\x15\xddR\xbe\x9e\xf2\xa0\n\xe4b\x04H\x13\x19\xaf\x84m\xac\xb9\xf0\x03\x10E\xc72D\t(\xc7\xf2@|F\xe77\xe3t\xaf`\x1d\xf8\xb0t\x9d\x05\x01\x89\xb5\x8dYS\xd9I\xc1\x93\xc3\x14\x95\xb8\x00'/141) [ 234.966782][T10694] chnl_net:caif_netlink_parms(): no params data found [ 235.066180][T10694] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.084148][T10694] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.093969][T10694] device bridge_slave_0 entered promiscuous mode [ 235.110617][T10694] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.135762][T10694] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.144479][T10694] device bridge_slave_1 entered promiscuous mode [ 235.165776][T10698] IPVS: ftp: loaded support on port[0] = 21 [ 237.031522][T10702] IPVS: ftp: loaded support on port[0] = 21 [ 237.044080][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 238.016164][T10694] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.028981][T10703] IPVS: ftp: loaded support on port[0] = 21 [ 238.060527][T10694] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.010199][T10694] team0: Port device team_slave_0 added [ 239.865800][T10694] team0: Port device team_slave_1 added [ 240.659981][T10694] device hsr_slave_0 entered promiscuous mode [ 240.698143][T10694] device hsr_slave_1 entered promiscuous mode [ 241.675821][T10698] chnl_net:caif_netlink_parms(): no params data found [ 243.463019][T10698] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.477524][T10698] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.485551][T10698] device bridge_slave_0 entered promiscuous mode [ 243.521392][T10704] chnl_net:caif_netlink_parms(): no params data found [ 243.533392][T10698] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.545516][T10698] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.562499][T10698] device bridge_slave_1 entered promiscuous mode [ 244.435504][T10703] chnl_net:caif_netlink_parms(): no params data found [ 244.503746][T10698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.554949][T10698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.577232][T10702] chnl_net:caif_netlink_parms(): no params data found [ 244.593351][T10694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.644439][T10704] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.653793][T10704] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.666611][T10704] device bridge_slave_0 entered promiscuous mode [ 244.690554][T10703] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.698388][T10703] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.706425][T10703] device bridge_slave_0 entered promiscuous mode [ 244.733252][T10698] team0: Port device team_slave_0 added [ 244.755519][T10694] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.771221][T10704] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.785125][T10704] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.793964][T10704] device bridge_slave_1 entered promiscuous mode [ 244.867224][ T3080] device hsr_slave_0 left promiscuous mode [ 244.907175][ T3080] device hsr_slave_1 left promiscuous mode [ 244.987393][ T3080] device bridge_slave_1 left promiscuous mode [ 244.993957][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.058017][ T3080] device bridge_slave_0 left promiscuous mode [ 245.064241][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.157278][ T3080] device hsr_slave_0 left promiscuous mode [ 245.197179][ T3080] device hsr_slave_1 left promiscuous mode [ 245.277316][ T3080] device bridge_slave_1 left promiscuous mode [ 245.283595][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.338046][ T3080] device bridge_slave_0 left promiscuous mode [ 245.344318][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.447624][ T3080] device hsr_slave_0 left promiscuous mode [ 245.487200][ T3080] device hsr_slave_1 left promiscuous mode [ 245.567328][ T3080] device bridge_slave_1 left promiscuous mode [ 245.573585][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.628000][ T3080] device bridge_slave_0 left promiscuous mode [ 245.634239][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.727415][ T3080] device hsr_slave_0 left promiscuous mode [ 245.767136][ T3080] device hsr_slave_1 left promiscuous mode [ 245.847297][ T3080] device bridge_slave_1 left promiscuous mode [ 245.853533][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.908078][ T3080] device bridge_slave_0 left promiscuous mode [ 245.914310][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.007803][ T3080] device hsr_slave_0 left promiscuous mode [ 246.047112][ T3080] device hsr_slave_1 left promiscuous mode [ 246.127325][ T3080] device bridge_slave_1 left promiscuous mode [ 246.133572][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.188030][ T3080] device bridge_slave_0 left promiscuous mode [ 246.194286][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.287787][ T3080] device hsr_slave_0 left promiscuous mode [ 246.327169][ C1] kasan: CONFIG_KASAN_INLINE enabled [ 246.332685][ C1] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 246.340837][ C1] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 246.347813][ C1] CPU: 1 PID: 10631 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 246.355435][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.365498][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 246.371891][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 246.391497][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 246.397551][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 246.405527][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 246.413496][ C1] RBP: ffff8880ae909cd0 R08: ffff8880a0bf0000 R09: ffffed1015d26c84 [ 246.421467][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff8880899a72c0 [ 246.429442][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 246.437425][ C1] FS: 00005555563ab940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 246.446348][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.452927][ C1] CR2: ffffffffff600400 CR3: 000000006a982000 CR4: 00000000001406e0 [ 246.460904][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.468856][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.476829][ C1] Call Trace: [ 246.480177][ C1] [ 246.483018][ C1] ? lock_acquire+0x16f/0x3f0 [ 246.487676][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.493895][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 246.499596][ C1] hsr_announce+0x12f/0x3b0 [ 246.504078][ C1] call_timer_fn+0x193/0x720 [ 246.508646][ C1] ? hsr_dev_open+0x380/0x380 [ 246.513300][ C1] ? process_timeout+0x40/0x40 [ 246.518064][ C1] ? run_timer_softirq+0x65d/0x1740 [ 246.523250][ C1] ? trace_hardirqs_on+0x67/0x220 [ 246.528376][ C1] ? kasan_check_read+0x11/0x20 [ 246.533235][ C1] ? hsr_dev_open+0x380/0x380 [ 246.537915][ C1] run_timer_softirq+0x66f/0x1740 [ 246.543050][ C1] ? add_timer+0x930/0x930 [ 246.547506][ C1] __do_softirq+0x25e/0x913 [ 246.555625][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 246.560466][ C1] irq_exit+0x180/0x1d0 [ 246.564618][ C1] smp_apic_timer_interrupt+0x171/0x5a0 [ 246.570144][ C1] apic_timer_interrupt+0xf/0x20 [ 246.575056][ C1] [ 246.577983][ C1] RIP: 0010:percpu_ref_put_many+0x6e/0x190 [ 246.583772][ C1] Code: d6 ee 07 00 0f 84 a6 00 00 00 49 8d 7c 24 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 06 01 00 00 <49> 8b 44 24 08 a8 03 0f 85 b8 00 00 00 48 f7 db 65 48 01 18 e8 49 [ 246.603366][ C1] RSP: 0018:ffff888071eaf268 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 246.611767][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff815f61a4 [ 246.619746][ C1] RDX: 1ffff11013ee78ab RSI: 0000000000000004 RDI: ffff88809f73c558 [ 246.627706][ C1] RBP: ffff888071eaf278 R08: 1ffff11015d26c83 R09: ffffed1015d26c84 [ 246.635666][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff88809f73c550 [ 246.643626][ C1] R13: ffff888071eaf448 R14: ffff88809f73c540 R15: 0000000000000000 [ 246.651596][ C1] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 246.657475][ C1] ? percpu_ref_put_many+0xf9/0x190 [ 246.662665][ C1] mem_cgroup_iter+0x909/0xaf0 [ 246.667430][ C1] ? uncharge_page+0x7e0/0x7e0 [ 246.672176][ C1] ? __delayacct_freepages_start+0x41/0x80 [ 246.677959][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.684178][ C1] ? vmpressure+0x19f/0x350 [ 246.689091][ C1] shrink_node+0x3f4/0x1680 [ 246.693589][ C1] ? ktime_get+0xd7/0x300 [ 246.697902][ C1] ? shrink_node_memcg+0x1430/0x1430 [ 246.703170][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 246.708871][ C1] ? ktime_get+0x202/0x300 [ 246.713268][ C1] do_try_to_free_pages+0x3cb/0x11e0 [ 246.718532][ C1] ? shrink_node+0x1680/0x1680 [ 246.723391][ C1] ? _raw_spin_unlock_irq+0x5e/0x90 [ 246.728581][ C1] try_to_free_mem_cgroup_pages+0x2dd/0x9f0 [ 246.734467][ C1] ? try_to_free_pages+0x8e0/0x8e0 [ 246.739573][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 246.745354][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 246.751161][ C1] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 246.756973][ C1] ? cgroup_file_notify+0x140/0x1b0 [ 246.762151][ C1] try_charge+0x5b9/0x1410 [ 246.766563][ C1] ? should_fail+0x1de/0x852 [ 246.771145][ C1] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 246.776677][ C1] ? rcu_read_lock_sched_held+0x110/0x130 [ 246.782462][ C1] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 246.788026][ C1] ? ____cache_alloc_node+0x1be/0x1e0 [ 246.793386][ C1] __memcg_kmem_charge_memcg+0x7c/0x130 [ 246.798911][ C1] ? memcg_kmem_put_cache+0xb0/0xb0 [ 246.804087][ C1] ? cache_grow_begin+0x3d6/0x650 [ 246.809089][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 246.814592][ C1] ? trace_hardirqs_on+0x67/0x220 [ 246.819637][ C1] cache_grow_begin+0x402/0x650 [ 246.824493][ C1] ? __cpuset_node_allowed+0x136/0x540 [ 246.829938][ C1] fallback_alloc+0x1fd/0x2d0 [ 246.834596][ C1] ____cache_alloc_node+0x1be/0x1e0 [ 246.839773][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.846015][ C1] kmem_cache_alloc+0x1e8/0x6f0 [ 246.850847][ C1] ? mark_held_locks+0xa4/0xf0 [ 246.855592][ C1] ? ratelimit_state_init+0xb0/0xb0 [ 246.860795][ C1] ext4_alloc_inode+0x1f/0x640 [ 246.872619][ C1] ? ratelimit_state_init+0xb0/0xb0 [ 246.877813][ C1] alloc_inode+0x68/0x1e0 [ 246.882135][ C1] new_inode_pseudo+0x19/0xf0 [ 246.886838][ C1] new_inode+0x1f/0x40 [ 246.890893][ C1] __ext4_new_inode+0x377/0x5440 [ 246.895807][ C1] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 246.901598][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.907832][ C1] ? __dquot_initialize+0x525/0xd80 [ 246.913031][ C1] ? ext4_free_inode+0x1450/0x1450 [ 246.918129][ C1] ? dqget+0x10c0/0x10c0 [ 246.922360][ C1] ext4_mkdir+0x3d5/0xdc0 [ 246.926671][ C1] ? ext4_init_dot_dotdot+0x520/0x520 [ 246.932031][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.938258][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.944496][ C1] ? security_inode_permission+0xcb/0x100 [ 246.950213][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.956430][ C1] ? security_inode_mkdir+0xe4/0x120 [ 246.961810][ C1] vfs_mkdir+0x42e/0x670 [ 246.966040][ C1] do_mkdirat+0x234/0x2a0 [ 246.970367][ C1] ? __ia32_sys_mknod+0xb0/0xb0 [ 246.975197][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 246.980864][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.986937][ C1] ? do_syscall_64+0x26/0x680 [ 246.991604][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 246.996874][ C1] __x64_sys_mkdir+0x5c/0x80 [ 247.001634][ C1] do_syscall_64+0xfd/0x680 [ 247.006115][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.011984][ C1] RIP: 0033:0x458c37 [ 247.015861][ C1] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad c3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.035560][ C1] RSP: 002b:00007fffddd84ab8 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 247.043956][ C1] RAX: ffffffffffffffda RBX: 000000000003892c RCX: 0000000000458c37 [ 247.051916][ C1] RDX: 00007fffddd84b03 RSI: 00000000000001ff RDI: 00007fffddd84b00 [ 247.059880][ C1] RBP: 0000000000000008 R08: 0000000000000080 R09: 0000000000000003 [ 247.067842][ C1] R10: 0000000000000064 R11: 0000000000000206 R12: 000000000000001b [ 247.075826][ C1] R13: 00007fffddd84af0 R14: 00000000000385ec R15: 00007fffddd84b00 [ 247.083798][ C1] Modules linked in: [ 247.087895][ C1] ---[ end trace 150ac21d7ad73f48 ]--- [ 247.093356][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 247.099811][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 247.119487][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 247.125536][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 247.133565][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 247.142564][ C1] RBP: ffff8880ae909cd0 R08: ffff8880a0bf0000 R09: ffffed1015d26c84 [ 247.160464][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff8880899a72c0 [ 247.168512][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 247.176616][ C1] FS: 00005555563ab940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 247.185610][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.192224][ C1] CR2: ffffffffff600400 CR3: 000000006a982000 CR4: 00000000001406e0 [ 247.200222][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.208264][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.216251][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 247.224710][ C1] Kernel Offset: disabled [ 247.229043][ C1] Rebooting in 86400 seconds..