[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 49.777555][ T27] audit: type=1800 audit(1563160120.302:25): pid=8314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 49.819818][ T27] audit: type=1800 audit(1563160120.302:26): pid=8314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 49.856294][ T27] audit: type=1800 audit(1563160120.302:27): pid=8314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. 2019/07/15 03:08:50 fuzzer started 2019/07/15 03:08:53 dialing manager at 10.128.0.26:43967 2019/07/15 03:08:53 checking machine... 2019/07/15 03:08:53 checking revisions... 2019/07/15 03:08:53 testing simple program... syzkaller login: [ 62.965340][ T8482] IPVS: ftp: loaded support on port[0] = 21 2019/07/15 03:08:53 building call list... [ 64.236043][ T8473] can: request_module (can-proto-0) failed. [ 64.615951][ T8473] can: request_module (can-proto-0) failed. 2019/07/15 03:08:56 syscalls: 100 2019/07/15 03:08:56 code coverage: enabled 2019/07/15 03:08:56 comparison tracing: enabled 2019/07/15 03:08:56 extra coverage: extra coverage is not supported by the kernel 2019/07/15 03:08:56 setuid sandbox: enabled 2019/07/15 03:08:56 namespace sandbox: enabled 2019/07/15 03:08:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/15 03:08:56 fault injection: enabled 2019/07/15 03:08:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/15 03:08:56 net packet injection: enabled 2019/07/15 03:08:56 net device setup: enabled 03:08:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 66.204321][ T8526] IPVS: ftp: loaded support on port[0] = 21 03:08:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) [ 66.323101][ T8526] chnl_net:caif_netlink_parms(): no params data found [ 66.415143][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.431561][ T8526] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.440277][ T8526] device bridge_slave_0 entered promiscuous mode [ 66.449565][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.457233][ T8526] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.465340][ T8526] device bridge_slave_1 entered promiscuous mode [ 66.486887][ T8529] IPVS: ftp: loaded support on port[0] = 21 03:08:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 66.507516][ T8526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.532481][ T8526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.582409][ T8526] team0: Port device team_slave_0 added [ 66.613483][ T8526] team0: Port device team_slave_1 added 03:08:57 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 66.742561][ T8526] device hsr_slave_0 entered promiscuous mode [ 66.780073][ T8526] device hsr_slave_1 entered promiscuous mode [ 66.877992][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 66.894826][ T8526] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.898122][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 66.902160][ T8526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.916184][ T8526] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.923290][ T8526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.948890][ T8534] IPVS: ftp: loaded support on port[0] = 21 03:08:57 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) [ 67.088598][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.101647][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.110617][ T8529] device bridge_slave_0 entered promiscuous mode [ 67.127594][ T8526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.161360][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.168631][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.193755][ T8529] device bridge_slave_1 entered promiscuous mode [ 67.222061][ T8526] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.273731][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.287217][ T8537] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.296276][ T8537] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.306485][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:08:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) [ 67.353431][ T8540] IPVS: ftp: loaded support on port[0] = 21 [ 67.387779][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.397802][ T8537] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.404944][ T8537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.460362][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.486411][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 67.495485][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.504400][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.513021][ T8538] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.520131][ T8538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.528843][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 67.543586][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.569767][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.578481][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.579068][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 67.588150][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.605840][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.614861][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.624423][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.636189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.668789][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.677639][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.686633][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.695100][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.729556][ T8529] team0: Port device team_slave_0 added [ 67.736695][ T8529] team0: Port device team_slave_1 added [ 67.745559][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.753551][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.761421][ T8534] device bridge_slave_0 entered promiscuous mode [ 67.771861][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.778910][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.787445][ T8534] device bridge_slave_1 entered promiscuous mode [ 67.800953][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.838151][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.847110][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.855162][ T8532] device bridge_slave_0 entered promiscuous mode [ 67.867695][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.875770][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.884195][ T8532] device bridge_slave_1 entered promiscuous mode [ 67.962655][ T8529] device hsr_slave_0 entered promiscuous mode [ 68.000162][ T8529] device hsr_slave_1 entered promiscuous mode [ 68.051910][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.064613][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.085710][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.098835][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.123566][ T8534] team0: Port device team_slave_0 added [ 68.146798][ T8534] team0: Port device team_slave_1 added [ 68.183126][ T8532] team0: Port device team_slave_0 added [ 68.215509][ T8526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.224518][ T8532] team0: Port device team_slave_1 added [ 68.254941][ T8540] chnl_net:caif_netlink_parms(): no params data found [ 68.302607][ T8534] device hsr_slave_0 entered promiscuous mode [ 68.352091][ T8534] device hsr_slave_1 entered promiscuous mode [ 68.473163][ T8532] device hsr_slave_0 entered promiscuous mode [ 68.521132][ T8532] device hsr_slave_1 entered promiscuous mode [ 68.609151][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 68.713482][ T8540] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.721165][ T8540] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.728838][ T8540] device bridge_slave_0 entered promiscuous mode [ 68.763551][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.770242][ C1] hrtimer: interrupt took 24775 ns [ 68.786205][ T8540] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.794735][ T8540] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.803426][ T8540] device bridge_slave_1 entered promiscuous mode [ 68.827626][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.850837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.858811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.892995][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.907244][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.917818][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.928253][ T8543] device bridge_slave_0 entered promiscuous mode [ 68.942177][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.949512][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.963061][ T8543] device bridge_slave_1 entered promiscuous mode [ 68.981678][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.008352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.025653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.035789][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.042940][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.057445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.066545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.081536][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.088752][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.113462][ T8540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.145389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.160737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.170184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.178292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.203271][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.226406][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.247646][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.268603][ T8540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.281438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.295744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.304291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.318053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.327467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.337115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.346514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.355529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.370346][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.379111][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.388598][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.395886][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.403981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.413228][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.418816][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 69.418831][ T27] audit: type=1804 audit(1563160139.942:31): pid=8553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/0/memory.events" dev="sda1" ino=16521 res=1 [ 69.421920][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.427586][ T27] audit: type=1800 audit(1563160139.942:32): pid=8553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16521 res=0 [ 69.452598][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.454724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.505965][ T8529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.524246][ T8529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.586312][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.612148][ T8540] team0: Port device team_slave_0 added [ 69.621975][ T8540] team0: Port device team_slave_1 added [ 69.628223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.636445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.647960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.657183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.666872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.675455][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.682580][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.690843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.692076][ T27] audit: type=1804 audit(1563160140.222:33): pid=8552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/0/memory.events" dev="sda1" ino=16521 res=1 [ 69.699320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.724423][ T27] audit: type=1800 audit(1563160140.222:34): pid=8552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16521 res=0 [ 69.750433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.762892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.771819][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.778890][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 03:09:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 69.828976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.850804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.859016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.873991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.887159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.896413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.907303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.916950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.963811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.979052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.988466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.003578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.015784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.027265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.039263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.053731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.064560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.077981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.089075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.103593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.115828][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.129577][ T8543] team0: Port device team_slave_0 added [ 70.146549][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.164738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.179560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.189010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.253863][ T8540] device hsr_slave_0 entered promiscuous mode [ 70.330177][ T8540] device hsr_slave_1 entered promiscuous mode [ 70.371107][ T8543] team0: Port device team_slave_1 added [ 70.396799][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.426282][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.533792][ T8543] device hsr_slave_0 entered promiscuous mode [ 70.577060][ T27] audit: type=1804 audit(1563160141.102:35): pid=8560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/1/memory.events" dev="sda1" ino=16521 res=1 03:09:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 70.603324][ T27] audit: type=1800 audit(1563160141.102:36): pid=8560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16521 res=0 [ 70.629519][ T8543] device hsr_slave_1 entered promiscuous mode [ 70.710113][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.818341][ T8540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.917464][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.946594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.976877][ T8588] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 70.978800][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.004667][ T8590] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 03:09:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 71.025051][ T8588] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 71.026685][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.084154][ T8590] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 71.097501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.115128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.124882][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.132161][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.133599][ T8595] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 71.140179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.141035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.161634][ T8595] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 71.174937][ T8592] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 03:09:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 71.175604][ T27] audit: type=1804 audit(1563160141.692:37): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/2/memory.events" dev="sda1" ino=16521 res=1 [ 71.238472][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.245725][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.258234][ T8599] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 03:09:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 71.269769][ T27] audit: type=1800 audit(1563160141.692:38): pid=8570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16521 res=0 [ 71.272505][ T8599] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 71.297108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.321337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 03:09:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) [ 71.341171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.374059][ T8592] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 03:09:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) [ 71.447648][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.468947][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:09:02 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 71.504249][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.576478][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 03:09:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) [ 71.620140][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.650414][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.671031][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.681074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.702468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.731081][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.760544][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.768272][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.803238][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.830155][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.839244][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.848861][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.855999][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.864029][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.873357][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.890285][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.897405][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.909165][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.919316][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.972110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.996870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.006881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.022573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.032602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.041292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.050252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.071000][ T8543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.095174][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.105945][ T8540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.118649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.127757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.154240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.177379][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.250639][ T27] audit: type=1800 audit(1563160142.782:39): pid=8617 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16523 res=0 03:09:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:02 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:02 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:02 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 3: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:03 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:03 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 2: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:03 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x7, 0xf401, 0x0, [{[@multicast1]}]}]}}}], 0x20}, 0x0) 03:09:03 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 2: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e1804000000e8bd6efb120009000e00040043000000050005001204", 0x2e}], 0x1}, 0x0) 03:09:03 executing program 4: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 1: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 2: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 5: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 4: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 1: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 0: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 4: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 1: r0 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xffffffffffffffe5) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:09:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 03:09:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/28, 0xfe80}], 0x1, &(0x7f0000000300)=""/199, 0xc7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={r0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x8, 0x2, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x10000000000000, 0x9, 0x3, 0x8, 0x5, 0x9, 0x74a2, 0xc607, 0x2, 0x2, 0x9, 0xa0b, 0x0, 0x0, 0x5cf, 0x0, 0x4, 0x0, 0x0, 0x1000, 0xffffffffffffcb44, 0x0, 0x0, 0x7, 0x401, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x10843, 0x7ff, 0xfffffffffffff001, 0xf, 0x0, 0x8, 0xf042}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) sendmsg$kcm(r0, 0x0, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x2d, 0x0, &(0x7f0000000280)="ff88f29e125aa62b9d97a0f3d53f2a5f8f46f9ec3228fcf686f3c75461c184516a4c42bb57f706aa86a159f8a5", 0x0}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x420000, 0x0) 03:09:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 75.426927][ T27] audit: type=1804 audit(1563160145.952:40): pid=8883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir598460227/syzkaller.vlAVjo/13/memory.events" dev="sda1" ino=16557 res=1 03:09:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 75.535279][ T27] audit: type=1800 audit(1563160145.982:41): pid=8883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16557 res=0 03:09:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 75.912011][ T27] audit: type=1804 audit(1563160146.442:42): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/16/memory.events" dev="sda1" ino=16559 res=1 [ 76.085551][ T27] audit: type=1800 audit(1563160146.442:43): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16559 res=0 [ 76.226200][ T27] audit: type=1804 audit(1563160146.752:44): pid=8888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir381491749/syzkaller.4VA97Y/13/memory.events" dev="sda1" ino=16522 res=1 03:09:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 76.300854][ T27] audit: type=1800 audit(1563160146.782:45): pid=8888 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16522 res=0 03:09:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 76.378347][ T27] audit: type=1800 audit(1563160146.862:46): pid=8900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16558 res=0 [ 76.586218][ T27] audit: type=1804 audit(1563160147.112:47): pid=8907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir953173919/syzkaller.csDv37/16/memory.events" dev="sda1" ino=16560 res=1 03:09:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 76.706265][ T27] audit: type=1800 audit(1563160147.112:48): pid=8907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16560 res=0 [ 76.927139][ T27] audit: type=1804 audit(1563160147.452:49): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269620826/syzkaller.lgFU42/14/memory.events" dev="sda1" ino=16566 res=1 03:09:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 80.456825][ T27] kauditd_printk_skb: 32 callbacks suppressed [ 80.456840][ T27] audit: type=1804 audit(1563160150.982:82): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir920334568/syzkaller.qxbSWK/16/memory.events" dev="sda1" ino=16567 res=1 [ 80.645050][ T27] audit: type=1800 audit(1563160151.012:83): pid=9005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16567 res=0 03:09:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 80.757955][ T27] audit: type=1804 audit(1563160151.262:84): pid=9011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir795019084/syzkaller.Gt1MuG/20/memory.events" dev="sda1" ino=16564 res=1 03:09:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 80.946134][ T27] audit: type=1800 audit(1563160151.262:85): pid=9011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16564 res=0 [ 81.125294][ T27] audit: type=1804 audit(1563160151.282:86): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269620826/syzkaller.lgFU42/18/memory.events" dev="sda1" ino=16521 res=1 03:09:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 81.312337][ T27] audit: type=1800 audit(1563160151.282:87): pid=9017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16521 res=0 [ 81.450858][ T27] audit: type=1800 audit(1563160151.712:88): pid=9010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16554 res=0 03:09:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 81.594278][ T27] audit: type=1800 audit(1563160151.942:89): pid=9025 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16536 res=0 03:09:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 81.741174][ T27] audit: type=1804 audit(1563160152.022:90): pid=9040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir269620826/syzkaller.lgFU42/19/memory.events" dev="sda1" ino=16570 res=1 03:09:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 81.897356][ T27] audit: type=1800 audit(1563160152.022:91): pid=9040 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16570 res=0 03:09:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:15 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:09:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) socketpair(0x0, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x10000, 0x83c4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x80, 0x0, 0x2, 0x4, 0x3, 0x7ff, 0x9, 0x2, 0x0, 0x721, 0x8, 0x4d4, 0x40, 0x0, 0x3ff, 0x821, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x5, 0x9, 0x9, 0x8, 0x80, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x400000009, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x5b1183ed, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0xe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair(0x17, 0x0, 0x1000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x170f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, &(0x7f00000001c0)='veth0\x00') sendmsg$kcm(r2, &(0x7f0000001f00)={&(0x7f0000001980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x18}, 0x80000001}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)="7de48767962d8c63fb50a246889960dfe8c2bd39d358ccca83905864dd6793a44532a3fde9f2ebd9c85ddf23f40c00b6866d79566a93a18effce8d3c279b2a60149e9e1a8a1a2cbe9e1c49d753f6838d0487570cb96218adc03cd2bbffab51842227f294802be3153bc7c2e9b58452fdea9f1641e98f2194bf8572189f40692989b4c5ed40ee35eeece0777997b8bceb26ffd8c8fec1a7368152358abd2f83ef6d524fd6d73894542e8369667749d37e0e58935e33fd5e05e3e55fb1825aa1679b08cfd59da4", 0xc6}], 0x1}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:09:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xffffffffa0008000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768621681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60", 0x2c}], 0x1}, 0x0) 03:09:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 85.681559][ T9168] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 85.746532][ T9168] CPU: 1 PID: 9168 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 85.754124][ T9168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.764177][ T9168] Call Trace: [ 85.764238][ T9168] dump_stack+0x172/0x1f0 [ 85.764261][ T9168] dump_header+0x10f/0xd33 [ 85.776303][ T9168] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 85.782121][ T9168] ? ___ratelimit+0x60/0x595 [ 85.786728][ T9168] ? do_raw_spin_unlock+0x57/0x270 [ 85.791856][ T9168] oom_kill_process.cold+0x10/0x15 [ 85.796988][ T9168] out_of_memory+0x7f5/0x12e0 [ 85.801670][ T9168] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 85.801688][ T9168] ? oom_killer_disable+0x280/0x280 [ 85.801712][ T9168] mem_cgroup_out_of_memory+0x1ca/0x230 [ 85.801727][ T9168] ? memcg_event_wake+0x230/0x230 [ 85.801744][ T9168] ? do_raw_spin_unlock+0x57/0x270 [ 85.801762][ T9168] ? _raw_spin_unlock+0x2d/0x50 [ 85.801776][ T9168] try_charge+0x1042/0x1410 [ 85.801794][ T9168] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 85.851385][ T9168] ? percpu_ref_tryget_live+0x111/0x290 [ 85.856947][ T9168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 85.863205][ T9168] ? kasan_check_read+0x11/0x20 [ 85.868077][ T9168] ? get_mem_cgroup_from_mm+0x156/0x320 [ 85.873645][ T9168] mem_cgroup_try_charge+0x259/0x6b0 [ 85.878945][ T9168] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 85.884592][ T9168] __handle_mm_fault+0x1e1a/0x3eb0 [ 85.889715][ T9168] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 85.895317][ T9168] ? kasan_check_read+0x11/0x20 [ 85.900193][ T9168] handle_mm_fault+0x1b5/0x6b0 [ 85.904980][ T9168] __do_page_fault+0x5f4/0xdb0 [ 85.909762][ T9168] do_page_fault+0x71/0x57d [ 85.914269][ T9168] ? page_fault+0x8/0x30 [ 85.918515][ T9168] page_fault+0x1e/0x30 [ 85.922676][ T9168] RIP: 0033:0x41115f [ 85.926572][ T9168] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 85.946185][ T9168] RSP: 002b:00007ffd138edf00 EFLAGS: 00010206 [ 85.952260][ T9168] RAX: 00007f576e679000 RBX: 0000000000020000 RCX: 000000000045986a [ 85.960243][ T9168] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 85.968249][ T9168] RBP: 00007ffd138edfe0 R08: ffffffffffffffff R09: 0000000000000000 [ 85.976231][ T9168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd138ee0d0 [ 85.984211][ T9168] R13: 00007f576e699700 R14: 0000000000000001 R15: 000000000075bfd4 [ 86.014707][ T27] kauditd_printk_skb: 32 callbacks suppressed [ 86.014722][ T27] audit: type=1804 audit(1563160156.532:124): pid=9155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir920334568/syzkaller.qxbSWK/21/memory.events" dev="sda1" ino=16542 res=1 [ 86.031120][ T9168] memory: usage 4924kB, limit 0kB, failcnt 9 03:09:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 86.065184][ T9168] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 86.074384][ T9168] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 86.086806][ T9168] Memory cgroup stats for /syz0: cache:32KB rss:2192KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:32KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2192KB inactive_file:4KB active_file:28KB unevictable:0KB [ 86.146109][ T9168] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9168,uid=0 [ 86.197988][ T27] audit: type=1800 audit(1563160156.532:125): pid=9155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16542 res=0 03:09:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 86.248900][ T9168] Memory cgroup out of memory: Killed process 9168 (syz-executor.0) total-vm:72704kB, anon-rss:2148kB, file-rss:34816kB, shmem-rss:0kB 03:09:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 86.293885][ T27] audit: type=1804 audit(1563160156.572:126): pid=9165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir953173919/syzkaller.csDv37/24/memory.events" dev="sda1" ino=16581 res=1 03:09:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 86.340945][ T1050] oom_reaper: reaped process 9168 (syz-executor.0), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB 03:09:17 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 86.421188][ T27] audit: type=1800 audit(1563160156.572:127): pid=9165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16581 res=0 03:09:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 86.570482][ T27] audit: type=1804 audit(1563160156.752:128): pid=9164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir598460227/syzkaller.vlAVjo/21/memory.events" dev="sda1" ino=16534 res=1 03:09:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:17 executing program 1: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 86.768534][ T27] audit: type=1800 audit(1563160156.762:129): pid=9164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16534 res=0 03:09:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) 03:09:17 executing program 5: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 86.907280][ T27] audit: type=1804 audit(1563160157.192:130): pid=9180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir381491749/syzkaller.4VA97Y/21/memory.events" dev="sda1" ino=16564 res=1 03:09:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e432600000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40000000, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff001, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r1, 0x4) [ 87.057758][ T27] audit: type=1800 audit(1563160157.192:131): pid=9180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16564 res=0 [ 87.069917][ T9217] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 03:09:17 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:09:17 executing program 3: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 87.204075][ T9217] CPU: 1 PID: 9217 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 87.211670][ T9217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.221734][ T9217] Call Trace: [ 87.225124][ T9217] dump_stack+0x172/0x1f0 [ 87.229461][ T9217] dump_header+0x10f/0xd33 [ 87.233887][ T9217] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 87.239701][ T9217] ? ___ratelimit+0x60/0x595 [ 87.244297][ T9217] ? do_raw_spin_unlock+0x57/0x270 [ 87.249422][ T9217] oom_kill_process.cold+0x10/0x15 [ 87.254558][ T9217] out_of_memory+0x7f5/0x12e0 [ 87.259245][ T9217] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 87.265060][ T9217] ? oom_killer_disable+0x280/0x280 [ 87.270280][ T9217] mem_cgroup_out_of_memory+0x1ca/0x230 [ 87.275840][ T9217] ? memcg_event_wake+0x230/0x230 [ 87.280871][ T9217] ? do_raw_spin_unlock+0x57/0x270 [ 87.285994][ T9217] ? _raw_spin_unlock+0x2d/0x50 [ 87.290955][ T9217] try_charge+0x1042/0x1410 [ 87.295470][ T9217] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 87.301016][ T9217] ? percpu_ref_tryget_live+0x111/0x290 [ 87.306655][ T9217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 87.312905][ T9217] ? kasan_check_read+0x11/0x20 [ 87.317764][ T9217] ? get_mem_cgroup_from_mm+0x156/0x320 [ 87.323327][ T9217] mem_cgroup_try_charge+0x259/0x6b0 [ 87.328626][ T9217] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 87.334263][ T9217] __handle_mm_fault+0x1e1a/0x3eb0 [ 87.339384][ T9217] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 87.344946][ T9217] ? kasan_check_read+0x11/0x20 [ 87.349801][ T9217] handle_mm_fault+0x1b5/0x6b0 [ 87.354571][ T9217] __do_page_fault+0x5f4/0xdb0 [ 87.359344][ T9217] do_page_fault+0x71/0x57d [ 87.363849][ T9217] ? page_fault+0x8/0x30 [ 87.368095][ T9217] page_fault+0x1e/0x30 [ 87.372286][ T9217] RIP: 0033:0x41115f [ 87.376170][ T9217] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 87.395771][ T9217] RSP: 002b:00007ffc5f1289c0 EFLAGS: 00010206 [ 87.401847][ T9217] RAX: 00007f804f863000 RBX: 0000000000020000 RCX: 000000000045986a [ 87.409829][ T9217] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 87.417800][ T9217] RBP: 00007ffc5f128aa0 R08: ffffffffffffffff R09: 0000000000000000 [ 87.425766][ T9217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc5f128b90 [ 87.433730][ T9217] R13: 00007f804f883700 R14: 0000000000000001 R15: 000000000075bfd4 [ 87.443857][ T9217] memory: usage 4628kB, limit 0kB, failcnt 8 [ 87.449952][ T9217] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.458117][ T9217] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.465400][ T9217] Memory cgroup stats for /syz1: cache:4KB rss:2188KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2188KB inactive_file:4KB active_file:0KB unevictable:0KB [ 87.486528][ T9217] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9217,uid=0 [ 87.503362][ T9217] Memory cgroup out of memory: Killed process 9217 (syz-executor.1) total-vm:72704kB, anon-rss:2188kB, file-rss:35852kB, shmem-rss:0kB [ 87.524909][ T1050] oom_reaper: reaped process 9217 (syz-executor.1), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB [ 87.529959][ T9222] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 87.570094][ T9222] CPU: 1 PID: 9222 Comm: syz-executor.5 Not tainted 5.2.0+ #40 [ 87.577681][ T9222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.587742][ T9222] Call Trace: [ 87.591048][ T9222] dump_stack+0x172/0x1f0 [ 87.595384][ T9222] dump_header+0x10f/0xd33 [ 87.599890][ T9222] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 87.606082][ T9222] ? ___ratelimit+0x60/0x595 [ 87.610668][ T9222] ? do_raw_spin_unlock+0x57/0x270 [ 87.615788][ T9222] oom_kill_process.cold+0x10/0x15 [ 87.620906][ T9222] out_of_memory+0x7f5/0x12e0 [ 87.625592][ T9222] ? oom_killer_disable+0x280/0x280 [ 87.630803][ T9222] mem_cgroup_out_of_memory+0x1ca/0x230 [ 87.636347][ T9222] ? memcg_event_wake+0x230/0x230 [ 87.641369][ T9222] ? do_raw_spin_unlock+0x57/0x270 [ 87.646518][ T9222] ? _raw_spin_unlock+0x2d/0x50 [ 87.651371][ T9222] try_charge+0x1042/0x1410 [ 87.655878][ T9222] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 87.661429][ T9222] ? percpu_ref_tryget_live+0x111/0x290 [ 87.666981][ T9222] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 87.673224][ T9222] ? kasan_check_read+0x11/0x20 [ 87.678089][ T9222] ? get_mem_cgroup_from_mm+0x156/0x320 [ 87.683646][ T9222] mem_cgroup_try_charge+0x259/0x6b0 [ 87.688931][ T9222] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 87.694665][ T9222] __handle_mm_fault+0x1e1a/0x3eb0 [ 87.699908][ T9222] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 87.705452][ T9222] ? kasan_check_read+0x11/0x20 [ 87.710285][ T9222] handle_mm_fault+0x1b5/0x6b0 [ 87.715033][ T9222] __do_page_fault+0x5f4/0xdb0 [ 87.719791][ T9222] do_page_fault+0x71/0x57d [ 87.724380][ T9222] ? page_fault+0x8/0x30 [ 87.728610][ T9222] page_fault+0x1e/0x30 [ 87.732746][ T9222] RIP: 0033:0x41115f [ 87.736618][ T9222] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 87.756219][ T9222] RSP: 002b:00007ffe15de8660 EFLAGS: 00010206 [ 87.762275][ T9222] RAX: 00007f92d38b1000 RBX: 0000000000020000 RCX: 000000000045986a [ 87.770236][ T9222] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 87.778205][ T9222] RBP: 00007ffe15de8740 R08: ffffffffffffffff R09: 0000000000000000 [ 87.786183][ T9222] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe15de8830 [ 87.794159][ T9222] R13: 00007f92d38d1700 R14: 0000000000000001 R15: 000000000075bfd4 [ 87.808875][ T9222] memory: usage 5608kB, limit 0kB, failcnt 8 [ 87.815472][ T9222] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.829031][ T9222] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.836028][ T9222] Memory cgroup stats for /syz5: cache:8KB rss:2188KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2188KB inactive_file:8KB active_file:0KB unevictable:0KB [ 87.857091][ T9222] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9222,uid=0 [ 87.872546][ T9222] Memory cgroup out of memory: Killed process 9222 (syz-executor.5) total-vm:72704kB, anon-rss:2184kB, file-rss:35848kB, shmem-rss:0kB [ 87.889475][ T9235] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 87.890316][ T1050] oom_reaper: reaped process 9222 (syz-executor.5), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB [ 87.900320][ T9235] CPU: 0 PID: 9235 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 87.918392][ T9235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.928450][ T9235] Call Trace: [ 87.931744][ T9235] dump_stack+0x172/0x1f0 [ 87.936080][ T9235] dump_header+0x10f/0xd33 [ 87.940525][ T9235] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 87.946334][ T9235] ? ___ratelimit+0x60/0x595 [ 87.950924][ T9235] ? do_raw_spin_unlock+0x57/0x270 [ 87.956119][ T9235] oom_kill_process.cold+0x10/0x15 [ 87.961228][ T9235] out_of_memory+0x7f5/0x12e0 [ 87.965926][ T9235] ? oom_killer_disable+0x280/0x280 [ 87.971125][ T9235] mem_cgroup_out_of_memory+0x1ca/0x230 [ 87.976687][ T9235] ? memcg_event_wake+0x230/0x230 [ 87.981707][ T9235] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 87.987495][ T9235] ? cgroup_file_notify+0x140/0x1b0 [ 87.992784][ T9235] memory_max_write+0x22f/0x390 [ 87.997621][ T9235] ? mem_cgroup_write+0x360/0x360 [ 88.002638][ T9235] ? lock_acquire+0x16f/0x3f0 [ 88.007294][ T9235] ? kernfs_fop_write+0x227/0x480 [ 88.012303][ T9235] cgroup_file_write+0x241/0x790 [ 88.017228][ T9235] ? mem_cgroup_write+0x360/0x360 [ 88.022230][ T9235] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 88.027863][ T9235] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 88.033482][ T9235] kernfs_fop_write+0x2b8/0x480 [ 88.038314][ T9235] __vfs_write+0x8a/0x110 [ 88.042629][ T9235] ? kernfs_fop_open+0xd80/0xd80 [ 88.047545][ T9235] vfs_write+0x20c/0x580 [ 88.051768][ T9235] ksys_write+0x14f/0x290 [ 88.056077][ T9235] ? __ia32_sys_read+0xb0/0xb0 [ 88.060819][ T9235] ? do_syscall_64+0x26/0x680 [ 88.065503][ T9235] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.071557][ T9235] ? do_syscall_64+0x26/0x680 [ 88.076218][ T9235] __x64_sys_write+0x73/0xb0 [ 88.080789][ T9235] do_syscall_64+0xfd/0x680 [ 88.085288][ T9235] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.091183][ T9235] RIP: 0033:0x459819 [ 88.095071][ T9235] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.114838][ T9235] RSP: 002b:00007f9784c83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 88.123229][ T9235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 88.131282][ T9235] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 88.139231][ T9235] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 88.147188][ T9235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9784c846d4 [ 88.155143][ T9235] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 88.165870][ T9235] memory: usage 5108kB, limit 0kB, failcnt 28 [ 88.172212][ T9235] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.180538][ T9235] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.187454][ T9235] Memory cgroup stats for /syz2: cache:4KB rss:2204KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2204KB inactive_file:4KB active_file:0KB unevictable:0KB [ 88.208930][ T9235] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9232,uid=0 [ 88.225725][ T9235] Memory cgroup out of memory: Killed process 9232 (syz-executor.2) total-vm:72836kB, anon-rss:2200kB, file-rss:35852kB, shmem-rss:0kB [ 88.243453][ T1050] oom_reaper: reaped process 9232 (syz-executor.2), now anon-rss:0kB, file-rss:34892kB, shmem-rss:0kB [ 88.249989][ T9237] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 88.276956][ T9237] CPU: 1 PID: 9237 Comm: syz-executor.3 Not tainted 5.2.0+ #40 [ 88.284535][ T9237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.294583][ T9237] Call Trace: [ 88.297877][ T9237] dump_stack+0x172/0x1f0 [ 88.302209][ T9237] dump_header+0x10f/0xd33 [ 88.306633][ T9237] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 88.312437][ T9237] ? ___ratelimit+0x60/0x595 [ 88.317028][ T9237] ? do_raw_spin_unlock+0x57/0x270 [ 88.322139][ T9237] oom_kill_process.cold+0x10/0x15 [ 88.327310][ T9237] out_of_memory+0x7f5/0x12e0 [ 88.331990][ T9237] ? oom_killer_disable+0x280/0x280 [ 88.337193][ T9237] mem_cgroup_out_of_memory+0x1ca/0x230 [ 88.342739][ T9237] ? memcg_event_wake+0x230/0x230 [ 88.347772][ T9237] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 88.353576][ T9237] ? cgroup_file_notify+0x140/0x1b0 [ 88.358781][ T9237] memory_max_write+0x22f/0x390 [ 88.363645][ T9237] ? __this_cpu_preempt_check+0x3a/0x210 [ 88.369291][ T9237] ? mem_cgroup_write+0x360/0x360 [ 88.374339][ T9237] cgroup_file_write+0x241/0x790 [ 88.379284][ T9237] ? mem_cgroup_write+0x360/0x360 [ 88.384308][ T9237] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 88.389976][ T9237] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 88.395594][ T9237] kernfs_fop_write+0x2b8/0x480 [ 88.400431][ T9237] __vfs_write+0x8a/0x110 [ 88.404749][ T9237] ? kernfs_fop_open+0xd80/0xd80 [ 88.409683][ T9237] vfs_write+0x20c/0x580 [ 88.413929][ T9237] ksys_write+0x14f/0x290 [ 88.418247][ T9237] ? __ia32_sys_read+0xb0/0xb0 [ 88.423024][ T9237] ? do_syscall_64+0x26/0x680 [ 88.427684][ T9237] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.433740][ T9237] ? do_syscall_64+0x26/0x680 [ 88.438429][ T9237] __x64_sys_write+0x73/0xb0 [ 88.443013][ T9237] do_syscall_64+0xfd/0x680 [ 88.447499][ T9237] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.453368][ T9237] RIP: 0033:0x459819 [ 88.457244][ T9237] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.476848][ T9237] RSP: 002b:00007f4a6e32ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 88.485272][ T9237] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 88.493657][ T9237] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 88.501723][ T9237] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 88.509683][ T9237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4a6e32b6d4 [ 88.517768][ T9237] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 88.526959][ T9237] memory: usage 4828kB, limit 0kB, failcnt 8 [ 88.533311][ T9237] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.541153][ T9237] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.548069][ T9237] Memory cgroup stats for /syz3: cache:8KB rss:2196KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2196KB inactive_file:4KB active_file:4KB unevictable:0KB [ 88.569694][ T9237] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9236,uid=0 [ 88.585483][ T9237] Memory cgroup out of memory: Killed process 9236 (syz-executor.3) total-vm:72704kB, anon-rss:2188kB, file-rss:35848kB, shmem-rss:0kB [ 88.601874][ T1050] oom_reaper: reaped process 9236 (syz-executor.3), now anon-rss:0kB, file-rss:34896kB, shmem-rss:0kB [ 88.603204][ T8529] syz-executor.1 invoked oom-killer: gfp_mask=0x40cd0(GFP_KERNEL|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 88.635843][ T8529] CPU: 0 PID: 8529 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 88.643428][ T8529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.653478][ T8529] Call Trace: [ 88.656775][ T8529] dump_stack+0x172/0x1f0 [ 88.661111][ T8529] dump_header+0x10f/0xd33 [ 88.665529][ T8529] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 88.671329][ T8529] ? ___ratelimit+0x60/0x595 [ 88.675919][ T8529] ? do_raw_spin_unlock+0x57/0x270 [ 88.681029][ T8529] oom_kill_process.cold+0x10/0x15 [ 88.686139][ T8529] out_of_memory+0x7f5/0x12e0 [ 88.690816][ T8529] ? oom_killer_disable+0x280/0x280 [ 88.696018][ T8529] mem_cgroup_out_of_memory+0x1ca/0x230 [ 88.701557][ T8529] ? memcg_event_wake+0x230/0x230 [ 88.706582][ T8529] ? do_raw_spin_unlock+0x57/0x270 [ 88.711695][ T8529] ? _raw_spin_unlock+0x2d/0x50 [ 88.716548][ T8529] try_charge+0x1042/0x1410 [ 88.721051][ T8529] ? should_fail+0x1de/0x852 [ 88.725651][ T8529] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 88.731182][ T8529] ? rcu_read_lock_sched_held+0x110/0x130 [ 88.736883][ T8529] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 88.742506][ T8529] ? ____cache_alloc_node+0x1be/0x1e0 [ 88.747859][ T8529] __memcg_kmem_charge_memcg+0x7c/0x130 [ 88.753383][ T8529] ? memcg_kmem_put_cache+0xb0/0xb0 [ 88.758560][ T8529] ? cache_grow_begin+0x3d6/0x650 [ 88.763573][ T8529] ? lockdep_hardirqs_on+0x418/0x5d0 [ 88.768844][ T8529] ? trace_hardirqs_on+0x67/0x220 [ 88.774235][ T8529] cache_grow_begin+0x402/0x650 [ 88.779064][ T8529] ? __cpuset_node_allowed+0x136/0x540 [ 88.784500][ T8529] fallback_alloc+0x1fd/0x2d0 [ 88.789159][ T8529] ____cache_alloc_node+0x1be/0x1e0 [ 88.794346][ T8529] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 88.800567][ T8529] kmem_cache_alloc+0x1e8/0x6f0 [ 88.805397][ T8529] __d_alloc+0x2e/0x8c0 [ 88.809541][ T8529] d_alloc+0x4d/0x280 [ 88.813538][ T8529] d_alloc_parallel+0xf4/0x1bb0 [ 88.818369][ T8529] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 88.824588][ T8529] ? lookup_fast+0x56c/0x11a0 [ 88.829271][ T8529] ? __d_lookup_rcu+0x6b0/0x6b0 [ 88.834098][ T8529] ? __lock_acquire+0x537/0x4af0 [ 88.839046][ T8529] ? __lock_acquire+0x537/0x4af0 [ 88.843970][ T8529] ? lockdep_init_map+0x1be/0x6d0 [ 88.848972][ T8529] ? lockdep_init_map+0x1be/0x6d0 [ 88.853980][ T8529] __lookup_slow+0x1ab/0x500 [ 88.858638][ T8529] ? vfs_unlink+0x620/0x620 [ 88.863144][ T8529] lookup_slow+0x58/0x80 [ 88.867366][ T8529] path_mountpoint+0x5d2/0x1e60 [ 88.872213][ T8529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 88.878440][ T8529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 88.884672][ T8529] ? path_openat+0x46d0/0x46d0 [ 88.889416][ T8529] filename_mountpoint+0x190/0x3c0 [ 88.894516][ T8529] ? rwlock_bug.part.0+0x90/0x90 [ 88.899445][ T8529] ? filename_parentat.isra.0+0x410/0x410 [ 88.905148][ T8529] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 88.911376][ T8529] ? __phys_addr_symbol+0x30/0x70 [ 88.916550][ T8529] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 88.922264][ T8529] ? __check_object_size+0x3d/0x42f [ 88.927446][ T8529] ? strncpy_from_user+0x2ac/0x380 [ 88.932548][ T8529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 88.938777][ T8529] ? getname_flags+0x277/0x5b0 [ 88.943528][ T8529] user_path_mountpoint_at+0x3a/0x50 [ 88.948794][ T8529] ksys_umount+0x167/0xf00 [ 88.953206][ T8529] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 88.959423][ T8529] ? __detach_mounts+0x320/0x320 [ 88.964340][ T8529] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 88.969776][ T8529] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 88.975215][ T8529] ? do_syscall_64+0x26/0x680 [ 88.979871][ T8529] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.985917][ T8529] ? do_syscall_64+0x26/0x680 [ 88.990574][ T8529] ? lockdep_hardirqs_on+0x418/0x5d0 [ 88.995843][ T8529] __x64_sys_umount+0x54/0x80 [ 89.000503][ T8529] do_syscall_64+0xfd/0x680 [ 89.004989][ T8529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.011137][ T8529] RIP: 0033:0x45c247 [ 89.015017][ T8529] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 89.034600][ T8529] RSP: 002b:00007ffc5f127b68 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 89.042994][ T8529] RAX: ffffffffffffffda RBX: 00000000000153b6 RCX: 000000000045c247 [ 89.050953][ T8529] RDX: 0000000000403470 RSI: 0000000000000002 RDI: 00007ffc5f127c10 [ 89.058904][ T8529] RBP: 000000000000004b R08: 0000000000000000 R09: 000000000000000f [ 89.066853][ T8529] R10: 000000000000000a R11: 0000000000000202 R12: 00007ffc5f128ca0 [ 89.074823][ T8529] R13: 0000555555cad940 R14: 0000000000000000 R15: 00007ffc5f128ca0 [ 89.089539][ T8529] memory: usage 2272kB, limit 0kB, failcnt 21 [ 89.095673][ T8529] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 89.103269][ T8529] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 89.110179][ T8529] Memory cgroup stats for /syz1: cache:4KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:0KB active_file:4KB unevictable:0KB [ 89.130593][ T8529] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8529,uid=0 [ 89.146674][ T8529] Memory cgroup out of memory: Killed process 8529 (syz-executor.1) total-vm:72440kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 89.161198][ T8532] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 89.161666][ T1050] oom_reaper: reaped process 8529 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 89.171622][ T8532] CPU: 0 PID: 8532 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 89.189801][ T8532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.199966][ T8532] Call Trace: [ 89.203266][ T8532] dump_stack+0x172/0x1f0 [ 89.207601][ T8532] dump_header+0x10f/0xd33 [ 89.212033][ T8532] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 89.217819][ T8532] ? ___ratelimit+0x60/0x595 [ 89.222394][ T8532] ? do_raw_spin_unlock+0x57/0x270 [ 89.227579][ T8532] oom_kill_process.cold+0x10/0x15 [ 89.232674][ T8532] out_of_memory+0x7f5/0x12e0 [ 89.237345][ T8532] ? oom_killer_disable+0x280/0x280 [ 89.242536][ T8532] mem_cgroup_out_of_memory+0x1ca/0x230 [ 89.248067][ T8532] ? memcg_event_wake+0x230/0x230 [ 89.253085][ T8532] ? do_raw_spin_unlock+0x57/0x270 [ 89.258188][ T8532] ? _raw_spin_unlock+0x2d/0x50 [ 89.263021][ T8532] try_charge+0x1042/0x1410 [ 89.267513][ T8532] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 89.273039][ T8532] ? get_mem_cgroup_from_mm+0x156/0x320 [ 89.278562][ T8532] mem_cgroup_try_charge+0x259/0x6b0 [ 89.283826][ T8532] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 89.289440][ T8532] wp_page_copy+0x416/0x1770 [ 89.294009][ T8532] ? find_held_lock+0x35/0x130 [ 89.298756][ T8532] ? pmd_pfn+0x1d0/0x1d0 [ 89.303217][ T8532] ? lock_downgrade+0x920/0x920 [ 89.308045][ T8532] ? swp_swapcount+0x540/0x540 [ 89.312786][ T8532] ? kasan_check_read+0x11/0x20 [ 89.317610][ T8532] ? do_raw_spin_unlock+0x57/0x270 [ 89.322725][ T8532] do_wp_page+0x5d8/0x16c0 [ 89.327122][ T8532] ? finish_mkwrite_fault+0x540/0x540 [ 89.332476][ T8532] __handle_mm_fault+0x22e3/0x3eb0 [ 89.337569][ T8532] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 89.343100][ T8532] ? kasan_check_read+0x11/0x20 [ 89.347933][ T8532] handle_mm_fault+0x1b5/0x6b0 [ 89.352680][ T8532] __do_page_fault+0x5f4/0xdb0 [ 89.357611][ T8532] do_page_fault+0x71/0x57d [ 89.362181][ T8532] ? page_fault+0x8/0x30 [ 89.366404][ T8532] page_fault+0x1e/0x30 [ 89.370544][ T8532] RIP: 0033:0x40d5a1 [ 89.374416][ T8532] Code: 3d f3 aa 34 00 00 0f 85 3b 08 00 00 e8 88 a7 04 00 85 c0 89 c5 0f 88 73 05 00 00 0f 84 f0 04 00 00 89 c6 bf b5 f0 4b 00 31 c0 ca 46 ff ff c7 44 24 30 00 00 00 00 e8 5d 4e ff ff 49 89 c6 48 [ 89.394084][ T8532] RSP: 002b:00007ffd2804a1b0 EFLAGS: 00010246 [ 89.400242][ T8532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000457dea [ 89.408199][ T8532] RDX: 0000000000000000 RSI: 0000000000000057 RDI: 00000000004bf0b5 [ 89.416147][ T8532] RBP: 0000000000000057 R08: 0000000000000001 R09: 000055555749a940 [ 89.424105][ T8532] R10: 000055555749ac10 R11: 0000000000000246 R12: 0000000000000000 [ 89.432054][ T8532] R13: 00007ffd2804a1e0 R14: 0000000000000000 R15: 00007ffd2804a1f0 [ 89.442051][ T8532] memory: usage 2728kB, limit 0kB, failcnt 36 [ 89.448160][ T8532] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 89.455776][ T8532] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 89.462686][ T8532] Memory cgroup stats for /syz2: cache:4KB rss:52KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:52KB inactive_file:4KB active_file:0KB unevictable:0KB [ 89.483072][ T8532] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=8532,uid=0 [ 89.498469][ T8532] Memory cgroup out of memory: Killed process 8532 (syz-executor.2) total-vm:72440kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 89.512883][ T1050] oom_reaper: reaped process 8532 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 93.820546][ T8640] device hsr_slave_0 left promiscuous mode [ 93.860020][ T8640] device hsr_slave_1 left promiscuous mode [ 93.941225][ T8640] device bridge_slave_1 left promiscuous mode [ 93.948189][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.028656][ T8640] device bridge_slave_0 left promiscuous mode [ 94.039581][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.125088][ T8640] team0 (unregistering): Port device team_slave_1 removed [ 101.165076][ T8640] team0 (unregistering): Port device team_slave_0 removed [ 101.205116][ T8640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.271602][ T8640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.438266][ T8640] bond0 (unregistering): Released all slaves [ 107.640090][ T8640] device hsr_slave_0 left promiscuous mode [ 107.694234][ T8640] device hsr_slave_1 left promiscuous mode [ 107.794450][ T8640] device bridge_slave_1 left promiscuous mode [ 107.802443][ T8640] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.880284][ T8640] device bridge_slave_0 left promiscuous mode [ 107.886527][ T8640] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.147110][ T8640] team0 (unregistering): Port device team_slave_1 removed [ 115.194660][ T8640] team0 (unregistering): Port device team_slave_0 removed [ 115.240210][ T8640] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.320032][ T8640] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.509215][ T8640] bond0 (unregistering): Released all slaves 03:10:17 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:17 executing program 1: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:17 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:17 executing program 4: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:17 executing program 5: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:17 executing program 3: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 147.344144][ T9240] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 147.359398][ T9240] CPU: 0 PID: 9240 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 147.366992][ T9240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.377048][ T9240] Call Trace: [ 147.380348][ T9240] dump_stack+0x172/0x1f0 [ 147.384684][ T9240] dump_header+0x10f/0xd33 [ 147.389119][ T9240] oom_kill_process.cold+0x10/0x15 [ 147.394236][ T9240] out_of_memory+0x7f5/0x12e0 [ 147.398926][ T9240] ? __sched_text_start+0x8/0x8 [ 147.403793][ T9240] ? oom_killer_disable+0x280/0x280 [ 147.409012][ T9240] mem_cgroup_out_of_memory+0x1ca/0x230 [ 147.414558][ T9240] ? memcg_event_wake+0x230/0x230 [ 147.419588][ T9240] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 147.425392][ T9240] ? cgroup_file_notify+0x140/0x1b0 [ 147.430590][ T9240] memory_max_write+0x22f/0x390 [ 147.435443][ T9240] ? mem_cgroup_write+0x360/0x360 [ 147.440465][ T9240] ? __this_cpu_preempt_check+0x3a/0x210 [ 147.446094][ T9240] ? retint_kernel+0x2b/0x2b [ 147.450687][ T9240] cgroup_file_write+0x241/0x790 [ 147.455620][ T9240] ? mem_cgroup_write+0x360/0x360 [ 147.460645][ T9240] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 147.466319][ T9240] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 147.471953][ T9240] kernfs_fop_write+0x2b8/0x480 [ 147.476794][ T9240] __vfs_write+0x8a/0x110 [ 147.481108][ T9240] ? kernfs_fop_open+0xd80/0xd80 [ 147.486061][ T9240] vfs_write+0x20c/0x580 [ 147.490290][ T9240] ksys_write+0x14f/0x290 [ 147.494601][ T9240] ? __ia32_sys_read+0xb0/0xb0 [ 147.499361][ T9240] ? do_syscall_64+0x26/0x680 [ 147.504023][ T9240] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.510068][ T9240] ? do_syscall_64+0x26/0x680 [ 147.514725][ T9240] __x64_sys_write+0x73/0xb0 [ 147.519437][ T9240] do_syscall_64+0xfd/0x680 [ 147.523924][ T9240] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 147.529811][ T9240] RIP: 0033:0x459819 [ 147.533758][ T9240] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 147.553339][ T9240] RSP: 002b:00007ff68cbc4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 147.561727][ T9240] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 147.569686][ T9240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 147.577635][ T9240] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 147.585601][ T9240] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff68cbc56d4 [ 147.593556][ T9240] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 147.606034][ T9240] memory: usage 4740kB, limit 0kB, failcnt 12 [ 147.612355][ T9240] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 147.612397][ T9240] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 147.626864][ T9240] Memory cgroup stats for [ 147.626907][ T9240] /syz4: cache:4KB rss:2188KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2188KB inactive_file:0KB active_file:4KB unevictable:0KB [ 147.650296][ T9240] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9239,uid=0 [ 147.666447][ T9240] Memory cgroup out of memory: Killed process 9239 (syz-executor.4) total-vm:72572kB, anon-rss:2188kB, file-rss:35844kB, shmem-rss:0kB [ 147.685245][ T1050] oom_reaper: reaped process 9239 (syz-executor.4), now anon-rss:0kB, file-rss:34900kB, shmem-rss:0kB 03:10:18 executing program 4: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 148.625193][ T9244] IPVS: ftp: loaded support on port[0] = 21 [ 148.634800][ T9246] IPVS: ftp: loaded support on port[0] = 21 [ 148.642404][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 150.219840][ T7] device hsr_slave_0 left promiscuous mode [ 150.269914][ T7] device hsr_slave_1 left promiscuous mode [ 150.350029][ T7] device bridge_slave_1 left promiscuous mode [ 150.356300][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.410774][ T7] device bridge_slave_0 left promiscuous mode [ 150.416997][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.132213][ T7] team0 (unregistering): Port device team_slave_1 removed [ 157.172446][ T7] team0 (unregistering): Port device team_slave_0 removed [ 157.211943][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.293539][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.543346][ T7] bond0 (unregistering): Released all slaves [ 157.696810][ T9246] chnl_net:caif_netlink_parms(): no params data found [ 157.966124][ T9244] chnl_net:caif_netlink_parms(): no params data found [ 157.998025][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.027502][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.062807][ T9246] device bridge_slave_0 entered promiscuous mode [ 158.094994][ T9245] chnl_net:caif_netlink_parms(): no params data found [ 158.117845][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.140173][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.148179][ T9246] device bridge_slave_1 entered promiscuous mode [ 158.290052][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.351316][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.368110][ T9244] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.385509][ T9244] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.411740][ T9244] device bridge_slave_0 entered promiscuous mode [ 158.435982][ T9245] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.452244][ T9245] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.486359][ T9245] device bridge_slave_0 entered promiscuous mode [ 158.527982][ T9244] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.538323][ T9244] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.564569][ T9244] device bridge_slave_1 entered promiscuous mode [ 158.613450][ T9245] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.623856][ T9245] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.655749][ T9245] device bridge_slave_1 entered promiscuous mode [ 158.686184][ T9246] team0: Port device team_slave_0 added [ 158.756831][ T9246] team0: Port device team_slave_1 added [ 158.765291][ T9244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.809784][ T9244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.836579][ T9245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.882747][ T9245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.952671][ T9246] device hsr_slave_0 entered promiscuous mode [ 158.990122][ T9246] device hsr_slave_1 entered promiscuous mode [ 159.111383][ T9245] team0: Port device team_slave_0 added [ 159.132726][ T9244] team0: Port device team_slave_0 added [ 159.157073][ T9244] team0: Port device team_slave_1 added [ 159.189572][ T9245] team0: Port device team_slave_1 added [ 159.308815][ T9245] device hsr_slave_0 entered promiscuous mode [ 159.360109][ T9245] device hsr_slave_1 entered promiscuous mode [ 159.453138][ T9244] device hsr_slave_0 entered promiscuous mode [ 159.491391][ T9244] device hsr_slave_1 entered promiscuous mode [ 159.600751][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.758716][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.790394][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.821418][ T9244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.830587][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.854004][ T9245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.873376][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 159.908023][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 159.916867][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.963812][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.992042][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.999133][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.044111][ T9244] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.101426][ T9245] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.108495][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.133263][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.161095][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.201071][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.235687][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.256311][ T8555] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.263441][ T8555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.295592][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.335927][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.381091][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.400266][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.474305][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.489005][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.526772][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.533930][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.560102][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.610272][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.634974][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.642117][ T8486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.695381][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.716390][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.755848][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.776073][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.816062][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.855723][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.866122][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.895050][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.914964][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.941641][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.961139][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.968222][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.002860][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.033186][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.053335][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.060479][ T8486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.094497][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.121604][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.155591][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.177416][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.228436][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.270467][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.278714][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.320536][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.360586][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.396074][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.416383][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.435942][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.456126][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.475695][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.503902][ T9245] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.535737][ T9245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.555574][ T9244] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.582743][ T9244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.628557][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.654554][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.686092][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.706383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.720696][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.756428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.775951][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.801045][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.836150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.844870][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.876316][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.913475][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.958630][ T9245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.010752][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.018816][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.082882][ T9244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.437121][ T9267] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 162.473893][ T9267] CPU: 0 PID: 9267 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 162.481486][ T9267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.491558][ T9267] Call Trace: [ 162.494872][ T9267] dump_stack+0x172/0x1f0 [ 162.499226][ T9267] dump_header+0x10f/0xd33 [ 162.503679][ T9267] oom_kill_process.cold+0x10/0x15 [ 162.508812][ T9267] out_of_memory+0x7f5/0x12e0 [ 162.513497][ T9267] ? __sched_text_start+0x8/0x8 [ 162.518493][ T9267] ? oom_killer_disable+0x280/0x280 [ 162.523730][ T9267] mem_cgroup_out_of_memory+0x1ca/0x230 [ 162.529276][ T9267] ? memcg_event_wake+0x230/0x230 [ 162.534307][ T9267] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 162.540114][ T9267] ? cgroup_file_notify+0x140/0x1b0 [ 162.545320][ T9267] memory_max_write+0x22f/0x390 [ 162.550173][ T9267] ? __this_cpu_preempt_check+0x3a/0x210 [ 162.555810][ T9267] ? mem_cgroup_write+0x360/0x360 [ 162.560843][ T9267] ? cgroup_file_write+0x86/0x790 [ 162.565874][ T9267] cgroup_file_write+0x241/0x790 [ 162.570819][ T9267] ? mem_cgroup_write+0x360/0x360 [ 162.575838][ T9267] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 162.581454][ T9267] ? kernfs_fop_write+0x149/0x480 [ 162.586485][ T9267] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 162.592134][ T9267] kernfs_fop_write+0x2b8/0x480 [ 162.597067][ T9267] __vfs_write+0x8a/0x110 [ 162.601703][ T9267] ? kernfs_fop_open+0xd80/0xd80 [ 162.606638][ T9267] vfs_write+0x20c/0x580 [ 162.610962][ T9267] ksys_write+0x14f/0x290 [ 162.615272][ T9267] ? __ia32_sys_read+0xb0/0xb0 [ 162.623605][ T9267] ? do_syscall_64+0x26/0x680 [ 162.628357][ T9267] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.634402][ T9267] ? do_syscall_64+0x26/0x680 [ 162.639069][ T9267] __x64_sys_write+0x73/0xb0 [ 162.643666][ T9267] do_syscall_64+0xfd/0x680 [ 162.648150][ T9267] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.654036][ T9267] RIP: 0033:0x459819 [ 162.657932][ T9267] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.677537][ T9267] RSP: 002b:00007fe6e5546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 162.687954][ T9267] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 162.695961][ T9267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 162.703937][ T9267] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.711891][ T9267] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6e55476d4 [ 162.719844][ T9267] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 162.741689][ T9267] memory: usage 4764kB, limit 0kB, failcnt 66315 [ 162.748233][ T9267] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.756506][ T9267] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 162.763586][ T9267] Memory cgroup stats for /syz0: cache:4KB rss:2180KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2180KB inactive_file:4KB active_file:0KB unevictable:0KB [ 162.788015][ T9267] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9265,uid=0 [ 162.804283][ T9267] Memory cgroup out of memory: Killed process 9265 (syz-executor.0) total-vm:72708kB, anon-rss:2196kB, file-rss:35836kB, shmem-rss:0kB [ 162.824507][ T1050] oom_reaper: reaped process 9265 (syz-executor.0), now anon-rss:0kB, file-rss:34892kB, shmem-rss:0kB [ 162.849789][ T9268] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 162.862112][ T9268] CPU: 1 PID: 9268 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 162.869758][ T9268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.879815][ T9268] Call Trace: [ 162.883111][ T9268] dump_stack+0x172/0x1f0 [ 162.887455][ T9268] dump_header+0x10f/0xd33 [ 162.891881][ T9268] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 162.897687][ T9268] ? ___ratelimit+0x60/0x595 [ 162.902277][ T9268] ? do_raw_spin_unlock+0x57/0x270 [ 162.907406][ T9268] oom_kill_process.cold+0x10/0x15 [ 162.912614][ T9268] out_of_memory+0x7f5/0x12e0 [ 162.917304][ T9268] ? oom_killer_disable+0x280/0x280 [ 162.922518][ T9268] mem_cgroup_out_of_memory+0x1ca/0x230 [ 162.928078][ T9268] ? memcg_event_wake+0x230/0x230 [ 162.933109][ T9268] ? do_raw_spin_unlock+0x57/0x270 [ 162.938221][ T9268] ? _raw_spin_unlock+0x2d/0x50 [ 162.943161][ T9268] try_charge+0x1042/0x1410 [ 162.947674][ T9268] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 162.953218][ T9268] ? percpu_ref_tryget_live+0x111/0x290 [ 162.958773][ T9268] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.965024][ T9268] ? kasan_check_read+0x11/0x20 [ 162.969873][ T9268] ? get_mem_cgroup_from_mm+0x156/0x320 [ 162.975419][ T9268] mem_cgroup_try_charge+0x259/0x6b0 [ 162.980702][ T9268] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 162.986326][ T9268] __handle_mm_fault+0x1e1a/0x3eb0 [ 162.991422][ T9268] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 162.996965][ T9268] ? kasan_check_read+0x11/0x20 [ 163.001819][ T9268] handle_mm_fault+0x1b5/0x6b0 [ 163.006750][ T9268] __do_page_fault+0x5f4/0xdb0 [ 163.011605][ T9268] do_page_fault+0x71/0x57d [ 163.016112][ T9268] ? page_fault+0x8/0x30 [ 163.021312][ T9268] page_fault+0x1e/0x30 [ 163.025458][ T9268] RIP: 0033:0x41115f [ 163.029334][ T9268] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 163.048920][ T9268] RSP: 002b:00007ffe2c2fa0e0 EFLAGS: 00010206 [ 163.054983][ T9268] RAX: 00007f5583741000 RBX: 0000000000020000 RCX: 000000000045986a [ 163.062953][ T9268] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 163.070918][ T9268] RBP: 00007ffe2c2fa1c0 R08: ffffffffffffffff R09: 0000000000000000 [ 163.078871][ T9268] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe2c2fa2b0 [ 163.086825][ T9268] R13: 00007f5583761700 R14: 0000000000000001 R15: 000000000075bfd4 [ 163.098487][ T9268] memory: usage 4584kB, limit 0kB, failcnt 32 [ 163.104887][ T9268] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.112949][ T9268] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.120532][ T9268] Memory cgroup stats for /syz1: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 163.142188][ T9268] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9268,uid=0 [ 163.157658][ T9268] Memory cgroup out of memory: Killed process 9268 (syz-executor.1) total-vm:72708kB, anon-rss:2136kB, file-rss:34816kB, shmem-rss:0kB [ 163.172931][ T9273] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 163.173071][ T1050] oom_reaper: reaped process 9268 (syz-executor.1), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 163.183653][ T9273] CPU: 0 PID: 9273 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 163.202102][ T9273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.212158][ T9273] Call Trace: [ 163.215454][ T9273] dump_stack+0x172/0x1f0 [ 163.219795][ T9273] dump_header+0x10f/0xd33 [ 163.224219][ T9273] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 163.230341][ T9273] ? ___ratelimit+0x60/0x595 [ 163.234937][ T9273] ? do_raw_spin_unlock+0x57/0x270 [ 163.240219][ T9273] oom_kill_process.cold+0x10/0x15 [ 163.245313][ T9273] out_of_memory+0x7f5/0x12e0 [ 163.249993][ T9273] ? oom_killer_disable+0x280/0x280 [ 163.255181][ T9273] mem_cgroup_out_of_memory+0x1ca/0x230 [ 163.260705][ T9273] ? memcg_event_wake+0x230/0x230 [ 163.265710][ T9273] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 163.271494][ T9273] ? cgroup_file_notify+0x140/0x1b0 [ 163.276678][ T9273] memory_max_write+0x22f/0x390 [ 163.281506][ T9273] ? find_held_lock+0x35/0x130 [ 163.286247][ T9273] ? mem_cgroup_write+0x360/0x360 [ 163.291263][ T9273] ? lock_acquire+0x16f/0x3f0 [ 163.295919][ T9273] ? kernfs_fop_write+0x227/0x480 [ 163.300924][ T9273] cgroup_file_write+0x241/0x790 [ 163.305839][ T9273] ? mem_cgroup_write+0x360/0x360 [ 163.310840][ T9273] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 163.316454][ T9273] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 163.322066][ T9273] kernfs_fop_write+0x2b8/0x480 [ 163.327072][ T9273] __vfs_write+0x8a/0x110 [ 163.331376][ T9273] ? kernfs_fop_open+0xd80/0xd80 [ 163.336289][ T9273] vfs_write+0x20c/0x580 [ 163.340510][ T9273] ksys_write+0x14f/0x290 [ 163.344817][ T9273] ? __ia32_sys_read+0xb0/0xb0 [ 163.349560][ T9273] __x64_sys_write+0x73/0xb0 [ 163.354129][ T9273] ? do_syscall_64+0x5b/0x680 [ 163.358813][ T9273] do_syscall_64+0xfd/0x680 [ 163.363300][ T9273] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.369185][ T9273] RIP: 0033:0x459819 [ 163.373058][ T9273] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.392637][ T9273] RSP: 002b:00007f9b40c84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 03:10:33 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 163.401025][ T9273] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 163.408972][ T9273] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 163.416925][ T9273] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 163.424885][ T9273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9b40c856d4 [ 163.432834][ T9273] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 163.466630][ T9273] memory: usage 4988kB, limit 0kB, failcnt 45 [ 163.475719][ T9273] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.491573][ T9273] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.498835][ T9273] Memory cgroup stats for /syz2: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 163.522243][ T9273] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9272,uid=0 [ 163.538197][ T9273] Memory cgroup out of memory: Killed process 9272 (syz-executor.2) total-vm:72708kB, anon-rss:2184kB, file-rss:35848kB, shmem-rss:0kB [ 163.554403][ T1050] oom_reaper: reaped process 9272 (syz-executor.2), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB 03:10:34 executing program 1: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 163.570457][ T9246] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 163.589271][ T9246] CPU: 1 PID: 9246 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 163.596845][ T9246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.607846][ T9246] Call Trace: [ 163.611147][ T9246] dump_stack+0x172/0x1f0 [ 163.615489][ T9246] dump_header+0x10f/0xd33 [ 163.619914][ T9246] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 163.625718][ T9246] ? ___ratelimit+0x60/0x595 [ 163.630305][ T9246] ? do_raw_spin_unlock+0x57/0x270 [ 163.635422][ T9246] oom_kill_process.cold+0x10/0x15 [ 163.640536][ T9246] out_of_memory+0x7f5/0x12e0 [ 163.645216][ T9246] ? oom_killer_disable+0x280/0x280 [ 163.650427][ T9246] mem_cgroup_out_of_memory+0x1ca/0x230 [ 163.655969][ T9246] ? memcg_event_wake+0x230/0x230 [ 163.660996][ T9246] ? do_raw_spin_unlock+0x57/0x270 [ 163.666106][ T9246] ? _raw_spin_unlock+0x2d/0x50 [ 163.670956][ T9246] try_charge+0x1042/0x1410 [ 163.675473][ T9246] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 163.681023][ T9246] ? percpu_ref_tryget_live+0x111/0x290 [ 163.686582][ T9246] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.692820][ T9246] ? kasan_check_read+0x11/0x20 [ 163.701102][ T9246] ? get_mem_cgroup_from_mm+0x156/0x320 [ 163.706646][ T9246] mem_cgroup_try_charge+0x259/0x6b0 [ 163.711945][ T9246] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 163.717563][ T9246] wp_page_copy+0x416/0x1770 [ 163.722157][ T9246] ? find_held_lock+0x35/0x130 [ 163.726933][ T9246] ? pmd_pfn+0x1d0/0x1d0 [ 163.731166][ T9246] ? lock_downgrade+0x920/0x920 [ 163.735997][ T9246] ? swp_swapcount+0x540/0x540 [ 163.740744][ T9246] ? kasan_check_read+0x11/0x20 [ 163.745573][ T9246] ? do_raw_spin_unlock+0x57/0x270 [ 163.750666][ T9246] do_wp_page+0x5d8/0x16c0 [ 163.755064][ T9246] ? finish_mkwrite_fault+0x540/0x540 [ 163.760419][ T9246] __handle_mm_fault+0x22e3/0x3eb0 [ 163.765511][ T9246] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 163.771056][ T9246] ? kasan_check_read+0x11/0x20 [ 163.775903][ T9246] handle_mm_fault+0x1b5/0x6b0 [ 163.780650][ T9246] __do_page_fault+0x5f4/0xdb0 [ 163.785395][ T9246] do_page_fault+0x71/0x57d [ 163.789878][ T9246] ? page_fault+0x8/0x30 [ 163.794101][ T9246] page_fault+0x1e/0x30 [ 163.798238][ T9246] RIP: 0033:0x4308f6 [ 163.802120][ T9246] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 163.821716][ T9246] RSP: 002b:00007ffccfceb890 EFLAGS: 00010206 [ 163.827766][ T9246] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 163.835719][ T9246] RDX: 0000555556c09930 RSI: 0000555556c11970 RDI: 0000000000000003 [ 163.843667][ T9246] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556c08940 [ 163.851616][ T9246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 163.859565][ T9246] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 163.874179][ T9246] memory: usage 2384kB, limit 0kB, failcnt 66327 [ 163.880665][ T9246] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.888138][ T9246] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 163.895079][ T9246] Memory cgroup stats for /syz0: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 163.915388][ T9246] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9246,uid=0 [ 163.931175][ T9246] Memory cgroup out of memory: Killed process 9246 (syz-executor.0) total-vm:72444kB, anon-rss:76kB, file-rss:34832kB, shmem-rss:0kB [ 163.945406][ T1050] oom_reaper: reaped process 9246 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 163.945500][ T9245] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 163.975906][ T9245] CPU: 0 PID: 9245 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 163.983472][ T9245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.993506][ T9245] Call Trace: [ 163.996783][ T9245] dump_stack+0x172/0x1f0 [ 164.001096][ T9245] dump_header+0x10f/0xd33 [ 164.005494][ T9245] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 164.011303][ T9245] ? ___ratelimit+0x60/0x595 [ 164.015882][ T9245] ? do_raw_spin_unlock+0x57/0x270 [ 164.021003][ T9245] oom_kill_process.cold+0x10/0x15 [ 164.026245][ T9245] out_of_memory+0x7f5/0x12e0 [ 164.030909][ T9245] ? oom_killer_disable+0x280/0x280 [ 164.036113][ T9245] mem_cgroup_out_of_memory+0x1ca/0x230 [ 164.041644][ T9245] ? memcg_event_wake+0x230/0x230 [ 164.046652][ T9245] ? do_raw_spin_unlock+0x57/0x270 [ 164.051746][ T9245] ? _raw_spin_unlock+0x2d/0x50 [ 164.056577][ T9245] try_charge+0x1042/0x1410 [ 164.061070][ T9245] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 164.066597][ T9245] ? percpu_ref_tryget_live+0x111/0x290 [ 164.072128][ T9245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.078427][ T9245] ? kasan_check_read+0x11/0x20 [ 164.083262][ T9245] ? get_mem_cgroup_from_mm+0x156/0x320 [ 164.088799][ T9245] mem_cgroup_try_charge+0x259/0x6b0 [ 164.094179][ T9245] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 164.099800][ T9245] wp_page_copy+0x416/0x1770 [ 164.104398][ T9245] ? find_held_lock+0x35/0x130 [ 164.109143][ T9245] ? pmd_pfn+0x1d0/0x1d0 [ 164.113367][ T9245] ? lock_downgrade+0x920/0x920 [ 164.118211][ T9245] ? swp_swapcount+0x540/0x540 [ 164.122961][ T9245] ? kasan_check_read+0x11/0x20 [ 164.127804][ T9245] ? do_raw_spin_unlock+0x57/0x270 [ 164.132925][ T9245] do_wp_page+0x5d8/0x16c0 [ 164.137337][ T9245] ? finish_mkwrite_fault+0x540/0x540 [ 164.142692][ T9245] __handle_mm_fault+0x22e3/0x3eb0 [ 164.147784][ T9245] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 164.153314][ T9245] ? kasan_check_read+0x11/0x20 [ 164.158147][ T9245] handle_mm_fault+0x1b5/0x6b0 [ 164.162894][ T9245] __do_page_fault+0x5f4/0xdb0 [ 164.167640][ T9245] do_page_fault+0x71/0x57d [ 164.172120][ T9245] ? page_fault+0x8/0x30 [ 164.176340][ T9245] page_fault+0x1e/0x30 [ 164.180486][ T9245] RIP: 0033:0x4308f6 [ 164.184375][ T9245] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 164.203971][ T9245] RSP: 002b:00007ffe2c2f90f0 EFLAGS: 00010206 [ 164.210043][ T9245] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 164.218087][ T9245] RDX: 0000555556cb7930 RSI: 0000555556cbf970 RDI: 0000000000000003 [ 164.226044][ T9245] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556cb6940 [ 164.234107][ T9245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 164.242073][ T9245] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 164.251856][ T9245] memory: usage 2248kB, limit 0kB, failcnt 41 [ 164.257978][ T9245] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 164.265523][ T9245] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 164.272401][ T9245] Memory cgroup stats for /syz1: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:0KB unevictable:0KB [ 164.292708][ T9245] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9245,uid=0 [ 164.308093][ T9245] Memory cgroup out of memory: Killed process 9245 (syz-executor.1) total-vm:72444kB, anon-rss:68kB, file-rss:34832kB, shmem-rss:0kB 03:10:34 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 164.322620][ T1050] oom_reaper: reaped process 9245 (syz-executor.1), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 164.354454][ T9244] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 164.369975][ T9244] CPU: 1 PID: 9244 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 164.377539][ T9244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.387578][ T9244] Call Trace: [ 164.390861][ T9244] dump_stack+0x172/0x1f0 [ 164.395174][ T9244] dump_header+0x10f/0xd33 [ 164.399619][ T9244] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 164.405405][ T9244] ? ___ratelimit+0x60/0x595 [ 164.409982][ T9244] ? do_raw_spin_unlock+0x57/0x270 [ 164.415073][ T9244] oom_kill_process.cold+0x10/0x15 [ 164.420163][ T9244] out_of_memory+0x7f5/0x12e0 [ 164.424906][ T9244] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 164.430689][ T9244] ? oom_killer_disable+0x280/0x280 [ 164.435866][ T9244] mem_cgroup_out_of_memory+0x1ca/0x230 [ 164.441387][ T9244] ? memcg_event_wake+0x230/0x230 [ 164.446390][ T9244] ? do_raw_spin_unlock+0x57/0x270 [ 164.451481][ T9244] ? _raw_spin_unlock+0x2d/0x50 [ 164.456309][ T9244] try_charge+0x1042/0x1410 [ 164.460800][ T9244] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 164.466345][ T9244] ? percpu_ref_tryget_live+0x111/0x290 [ 164.471891][ T9244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.478112][ T9244] ? kasan_check_read+0x11/0x20 [ 164.482939][ T9244] ? get_mem_cgroup_from_mm+0x156/0x320 [ 164.488463][ T9244] mem_cgroup_try_charge+0x259/0x6b0 [ 164.493728][ T9244] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 164.499362][ T9244] wp_page_copy+0x416/0x1770 [ 164.503953][ T9244] ? find_held_lock+0x35/0x130 [ 164.508697][ T9244] ? pmd_pfn+0x1d0/0x1d0 [ 164.512920][ T9244] ? lock_downgrade+0x920/0x920 [ 164.517755][ T9244] ? swp_swapcount+0x540/0x540 [ 164.522497][ T9244] ? kasan_check_read+0x11/0x20 [ 164.527320][ T9244] ? do_raw_spin_unlock+0x57/0x270 [ 164.532411][ T9244] do_wp_page+0x5d8/0x16c0 [ 164.536809][ T9244] ? finish_mkwrite_fault+0x540/0x540 [ 164.542158][ T9244] __handle_mm_fault+0x22e3/0x3eb0 [ 164.547247][ T9244] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 164.552777][ T9244] ? kasan_check_read+0x11/0x20 [ 164.557626][ T9244] handle_mm_fault+0x1b5/0x6b0 [ 164.562405][ T9244] __do_page_fault+0x5f4/0xdb0 [ 164.567146][ T9244] do_page_fault+0x71/0x57d [ 164.571628][ T9244] ? page_fault+0x8/0x30 [ 164.575864][ T9244] page_fault+0x1e/0x30 [ 164.579994][ T9244] RIP: 0033:0x4308f6 [ 164.583866][ T9244] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 164.603445][ T9244] RSP: 002b:00007ffeb1bbb3b0 EFLAGS: 00010206 [ 164.609500][ T9244] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 164.617586][ T9244] RDX: 0000555556071930 RSI: 0000555556079970 RDI: 0000000000000003 [ 164.629060][ T9244] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556070940 [ 164.637122][ T9244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 164.645075][ T9244] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 164.654515][ T9244] memory: usage 2660kB, limit 0kB, failcnt 54 [ 164.660723][ T9244] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 164.668172][ T9244] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 164.675664][ T9244] Memory cgroup stats for /syz2: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:0KB unevictable:0KB [ 164.702190][ T9244] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9244,uid=0 [ 164.717966][ T9244] Memory cgroup out of memory: Killed process 9244 (syz-executor.2) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 164.732665][ T1050] oom_reaper: reaped process 9244 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB 03:10:36 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:36 executing program 0: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:37 executing program 1: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:37 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:37 executing program 2: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 03:10:37 executing program 1: socket$kcm(0xa, 0x6, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffd95) gettid() r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e4301000080000000021fe4ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88<\x13=\xb5\xe3IW\xb3%^@\xb2\a/\"!&U\x0f\xb9\xb5\xa0Q\'\x81d\bD|k\xd2F\x14\'\xe5\xbfr\x1c\xbaHl\xdbb^#\x93u3j\xfd\xc5\xd5\x8b>K\xe0\xeb\xcflc\xd5 \xb8\xd0\x8a\xb8G\xb1\xfcT\x9d\xd6\x81O\xc9\xb8q\xe5$\xfa\xa0\xc4\x8c\x05\x0e\xc4\xe8?/\xc1p\xa6}\x8cWq\xc4\x92\xa6:73\x1a\xceN~9.y\xac\xe9>\xcb\xf8\xa5\xce\\\xdb~\xca\x92P\x96_\xcb\xae\x1cx\xae\xdf\x0e\x13?VUkr\x14\x95iH\x85\xd3k\x18P\xe0\xe4\x03u\xf5%\x00\x87_;\x9aky\xe0]\x01_\xb8\xcdL\xe26(\x8bra\x05`\xce&\xfbOt\xbaf\xad;\xe5p2\xb1\xfd\xe5><\v\xf4\xcbR\xfa\xbb\xdd\x01%\x89\x8a\xfd3\xe3T\xe8\xdfa\xb0c\xce\xdaN\x91\xd9`\x88\xa8\xe8g\xc2\x97\x1b\xcdy\xe13Z&\xf8\xba{O\xc8@\x98\t\xa8F\x9f\x7f\xf61\xb1\x0fX\xde\xb7d\xf2\x94xF\xfd\x96\'\xadw\x1f\xdd\x8e\xa1\xe1fcq?2\x8dW~r\xa4\xd4q\x9b;z\tp\x84l\x0e9\xe2\xcaDm\xa7\x96\xb7_\xaf&\x84r`\x88\xb1Cb\xe0\xf9_\x8c\xbbo\xbb\xdak\xab(#\xde\xe1\xc7drb\xc6\xca\xf2\x89\x18\x0eV\r\a\rq\x8c\xf5\x8e\x9f\x11r\b\xf7\xeb\x1e\x8a6>\xfc0', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) r4 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27f) gettid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffb4) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffd11) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x38, 0x66}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_int(r4, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) [ 167.212869][ T9275] IPVS: ftp: loaded support on port[0] = 21 [ 168.525389][ T9279] IPVS: ftp: loaded support on port[0] = 21 [ 168.525395][ T9280] IPVS: ftp: loaded support on port[0] = 21 [ 168.834925][ T9275] chnl_net:caif_netlink_parms(): no params data found [ 169.629796][ T7] device hsr_slave_0 left promiscuous mode [ 169.680185][ T7] device hsr_slave_1 left promiscuous mode [ 169.760052][ T7] device bridge_slave_1 left promiscuous mode [ 169.766344][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.820884][ T7] device bridge_slave_0 left promiscuous mode [ 169.827134][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.960975][ T7] team0 (unregistering): Port device team_slave_1 removed [ 177.004756][ T7] team0 (unregistering): Port device team_slave_0 removed [ 177.059867][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.127846][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.354879][ T7] bond0 (unregistering): Released all slaves [ 177.547133][ T9275] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.574576][ T9275] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.604106][ T9275] device bridge_slave_0 entered promiscuous mode [ 177.628898][ T9275] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.654644][ T9275] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.678954][ T9275] device bridge_slave_1 entered promiscuous mode [ 177.804733][ T9279] chnl_net:caif_netlink_parms(): no params data found [ 177.906179][ T9275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.953150][ T9275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.092112][ T9279] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.099283][ T9279] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.124451][ T9279] device bridge_slave_0 entered promiscuous mode [ 178.157343][ T9275] team0: Port device team_slave_0 added [ 178.178392][ T9275] team0: Port device team_slave_1 added [ 178.213334][ T9279] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.224421][ T9279] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.251538][ T9279] device bridge_slave_1 entered promiscuous mode [ 178.278565][ T9280] chnl_net:caif_netlink_parms(): no params data found [ 178.392614][ T9275] device hsr_slave_0 entered promiscuous mode [ 178.430107][ T9275] device hsr_slave_1 entered promiscuous mode [ 178.471708][ T9279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.537067][ T9279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.621892][ T9280] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.629173][ T9280] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.662439][ T9280] device bridge_slave_0 entered promiscuous mode [ 178.692962][ T9280] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.719602][ T9280] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.746341][ T9280] device bridge_slave_1 entered promiscuous mode [ 178.785700][ T9279] team0: Port device team_slave_0 added [ 178.814268][ T9279] team0: Port device team_slave_1 added [ 178.952640][ T9279] device hsr_slave_0 entered promiscuous mode [ 178.990118][ T9279] device hsr_slave_1 entered promiscuous mode [ 179.062197][ T9280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.102032][ T9280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.261693][ T9280] team0: Port device team_slave_0 added [ 179.268982][ T9280] team0: Port device team_slave_1 added [ 179.346367][ T9279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.378583][ T9275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.448564][ T9279] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.620812][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.628729][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.667510][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.687653][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.770505][ T9280] device hsr_slave_0 entered promiscuous mode [ 179.829028][ T9280] device hsr_slave_1 entered promiscuous mode [ 179.895858][ T9275] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.950797][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.959564][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.000231][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.007328][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.034781][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.063197][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.095018][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.102162][ T8486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.137365][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.177737][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.216732][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.230833][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.239508][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.280216][ T8555] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.287305][ T8555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.340243][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.377288][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.407400][ T8555] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.414532][ T8555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.457211][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.490631][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.499165][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.550862][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.578418][ T9279] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.617566][ T9279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.706580][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.720966][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.728927][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.778577][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.801023][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.837626][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.857483][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.897701][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.958645][ T9279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.994188][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.010742][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.019623][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.097713][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.131077][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.150377][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.158973][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.181209][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.217783][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.240826][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.273495][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.420727][ T9280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.482415][ T9275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.555279][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.580736][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.585660][ T9288] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 181.591602][ T9280] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.631873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.641064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.645329][ T9288] CPU: 1 PID: 9288 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 181.649549][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.656606][ T9288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.656613][ T9288] Call Trace: [ 181.656638][ T9288] dump_stack+0x172/0x1f0 [ 181.656659][ T9288] dump_header+0x10f/0xd33 [ 181.656677][ T9288] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 181.656694][ T9288] ? ___ratelimit+0x60/0x595 [ 181.663761][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.673746][ T9288] ? do_raw_spin_unlock+0x57/0x270 [ 181.673765][ T9288] oom_kill_process.cold+0x10/0x15 [ 181.673783][ T9288] out_of_memory+0x7f5/0x12e0 [ 181.711650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.713525][ T9288] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 181.725775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.731345][ T9288] ? oom_killer_disable+0x280/0x280 [ 181.731372][ T9288] mem_cgroup_out_of_memory+0x1ca/0x230 [ 181.731385][ T9288] ? memcg_event_wake+0x230/0x230 [ 181.731400][ T9288] ? do_raw_spin_unlock+0x57/0x270 [ 181.731418][ T9288] ? _raw_spin_unlock+0x2d/0x50 [ 181.731435][ T9288] try_charge+0x1042/0x1410 [ 181.750432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.755209][ T9288] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 181.783138][ T9288] ? percpu_ref_tryget_live+0x111/0x290 [ 181.784188][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.788783][ T9288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.795861][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.802103][ T9288] ? kasan_check_read+0x11/0x20 [ 181.802120][ T9288] ? get_mem_cgroup_from_mm+0x156/0x320 [ 181.802139][ T9288] mem_cgroup_try_charge+0x259/0x6b0 [ 181.825008][ T9288] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 181.830658][ T9288] __handle_mm_fault+0x1e1a/0x3eb0 [ 181.835067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.835776][ T9288] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 181.835803][ T9288] ? kasan_check_read+0x11/0x20 [ 181.844641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.849202][ T9288] handle_mm_fault+0x1b5/0x6b0 [ 181.849224][ T9288] __do_page_fault+0x5f4/0xdb0 [ 181.855507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.861968][ T9288] do_page_fault+0x71/0x57d [ 181.861984][ T9288] ? page_fault+0x8/0x30 [ 181.861996][ T9288] page_fault+0x1e/0x30 [ 181.862008][ T9288] RIP: 0033:0x41115f [ 181.862031][ T9288] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 181.870954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.871506][ T9288] RSP: 002b:00007fff72649520 EFLAGS: 00010206 [ 181.871518][ T9288] RAX: 00007fb69caec000 RBX: 0000000000020000 RCX: 000000000045986a [ 181.871525][ T9288] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 181.871533][ T9288] RBP: 00007fff72649600 R08: ffffffffffffffff R09: 0000000000000000 [ 181.871545][ T9288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff726496f0 [ 181.891851][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.892277][ T9288] R13: 00007fb69cb0c700 R14: 0000000000000001 R15: 000000000075bfd4 [ 181.896889][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.929756][ T9288] memory: usage 4736kB, limit 0kB, failcnt 63 [ 181.937807][ T9288] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.000656][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.009248][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.017855][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.026382][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.036451][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.049727][ T9288] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.056606][ T9288] Memory cgroup stats for /syz2: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:4KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 182.080003][ T9288] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9288,uid=0 [ 182.095994][ T9288] Memory cgroup out of memory: Killed process 9288 (syz-executor.2) total-vm:72708kB, anon-rss:2140kB, file-rss:34816kB, shmem-rss:0kB [ 182.097478][ T9280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.112662][ T1050] oom_reaper: reaped process 9288 (syz-executor.2), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB [ 182.146179][ T9295] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 182.164124][ T9295] CPU: 0 PID: 9295 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 182.171787][ T9295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.181842][ T9295] Call Trace: [ 182.181866][ T9295] dump_stack+0x172/0x1f0 [ 182.181889][ T9295] dump_header+0x10f/0xd33 [ 182.181911][ T9295] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 182.181923][ T9295] ? ___ratelimit+0x60/0x595 [ 182.181942][ T9295] ? do_raw_spin_unlock+0x57/0x270 [ 182.209541][ T9295] oom_kill_process.cold+0x10/0x15 [ 182.214679][ T9295] out_of_memory+0x7f5/0x12e0 [ 182.219370][ T9295] ? oom_killer_disable+0x280/0x280 [ 182.224576][ T9295] mem_cgroup_out_of_memory+0x1ca/0x230 [ 182.230108][ T9295] ? memcg_event_wake+0x230/0x230 [ 182.235677][ T9295] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 182.242204][ T9295] ? cgroup_file_notify+0x140/0x1b0 [ 182.247483][ T9295] memory_max_write+0x22f/0x390 [ 182.252323][ T9295] ? mem_cgroup_write+0x360/0x360 [ 182.257329][ T9295] ? lock_acquire+0x1ea/0x3f0 [ 182.261988][ T9295] cgroup_file_write+0x241/0x790 [ 182.266914][ T9295] ? mem_cgroup_write+0x360/0x360 [ 182.271932][ T9295] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 182.277545][ T9295] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 182.283276][ T9295] kernfs_fop_write+0x2b8/0x480 [ 182.288110][ T9295] __vfs_write+0x8a/0x110 [ 182.292415][ T9295] ? kernfs_fop_open+0xd80/0xd80 [ 182.297351][ T9295] vfs_write+0x20c/0x580 [ 182.301597][ T9295] ksys_write+0x14f/0x290 [ 182.305930][ T9295] ? __ia32_sys_read+0xb0/0xb0 [ 182.310693][ T9295] ? do_syscall_64+0x26/0x680 [ 182.315367][ T9295] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.321422][ T9295] ? do_syscall_64+0x26/0x680 [ 182.326085][ T9295] __x64_sys_write+0x73/0xb0 [ 182.330748][ T9295] do_syscall_64+0xfd/0x680 [ 182.337376][ T9295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.344406][ T9295] RIP: 0033:0x459819 [ 182.348305][ T9295] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.367889][ T9295] RSP: 002b:00007f3f3ae6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 182.376288][ T9295] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 182.384257][ T9295] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 182.392206][ T9295] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 182.400166][ T9295] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3f3ae6f6d4 [ 182.408276][ T9295] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 182.438559][ T9295] memory: usage 4524kB, limit 0kB, failcnt 66336 [ 182.453800][ T9295] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.479872][ T9295] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.494699][ T9295] Memory cgroup stats for /syz0: cache:0KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:0KB unevictable:0KB [ 182.547539][ T9295] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9294,uid=0 [ 182.570332][ T9295] Memory cgroup out of memory: Killed process 9294 (syz-executor.0) total-vm:72708kB, anon-rss:2144kB, file-rss:34816kB, shmem-rss:0kB [ 182.594144][ T1050] oom_reaper: reaped process 9294 (syz-executor.0), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 182.629776][ T9279] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 182.642984][ T9279] CPU: 0 PID: 9279 Comm: syz-executor.2 Not tainted 5.2.0+ #40 [ 182.650543][ T9279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.660677][ T9279] Call Trace: [ 182.663972][ T9279] dump_stack+0x172/0x1f0 [ 182.668307][ T9279] dump_header+0x10f/0xd33 [ 182.672729][ T9279] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 182.678531][ T9279] ? ___ratelimit+0x60/0x595 [ 182.683113][ T9279] ? do_raw_spin_unlock+0x57/0x270 [ 182.688227][ T9279] oom_kill_process.cold+0x10/0x15 [ 182.693338][ T9279] out_of_memory+0x7f5/0x12e0 [ 182.698018][ T9279] ? oom_killer_disable+0x280/0x280 [ 182.703224][ T9279] mem_cgroup_out_of_memory+0x1ca/0x230 [ 182.708768][ T9279] ? memcg_event_wake+0x230/0x230 [ 182.713792][ T9279] ? do_raw_spin_unlock+0x57/0x270 [ 182.718901][ T9279] ? _raw_spin_unlock+0x2d/0x50 [ 182.723750][ T9279] try_charge+0x1042/0x1410 [ 182.728257][ T9279] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 182.733805][ T9279] ? percpu_ref_tryget_live+0x111/0x290 [ 182.739471][ T9279] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 182.747292][ T9279] ? kasan_check_read+0x11/0x20 [ 182.752156][ T9279] ? get_mem_cgroup_from_mm+0x156/0x320 [ 182.757687][ T9279] mem_cgroup_try_charge+0x259/0x6b0 [ 182.762965][ T9279] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 182.769489][ T9279] wp_page_copy+0x416/0x1770 [ 182.774073][ T9279] ? find_held_lock+0x35/0x130 [ 182.778827][ T9279] ? pmd_pfn+0x1d0/0x1d0 [ 182.783088][ T9279] ? lock_downgrade+0x920/0x920 [ 182.787925][ T9279] ? swp_swapcount+0x540/0x540 [ 182.792676][ T9279] ? kasan_check_read+0x11/0x20 [ 182.797725][ T9279] ? do_raw_spin_unlock+0x57/0x270 [ 182.802830][ T9279] do_wp_page+0x5d8/0x16c0 [ 182.807232][ T9279] ? finish_mkwrite_fault+0x540/0x540 [ 182.812755][ T9279] __handle_mm_fault+0x22e3/0x3eb0 [ 182.817860][ T9279] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 182.823401][ T9279] ? kasan_check_read+0x11/0x20 [ 182.828242][ T9279] handle_mm_fault+0x1b5/0x6b0 [ 182.832994][ T9279] __do_page_fault+0x5f4/0xdb0 [ 182.837930][ T9279] do_page_fault+0x71/0x57d [ 182.844435][ T9279] ? page_fault+0x8/0x30 [ 182.849004][ T9279] page_fault+0x1e/0x30 [ 182.853150][ T9279] RIP: 0033:0x4308f6 [ 182.857037][ T9279] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 182.876631][ T9279] RSP: 002b:00007fff72648530 EFLAGS: 00010206 [ 182.882676][ T9279] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 182.890715][ T9279] RDX: 0000555555c0e930 RSI: 0000555555c16970 RDI: 0000000000000003 [ 182.898776][ T9279] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555555c0d940 [ 182.906733][ T9279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 182.914694][ T9279] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 182.925909][ T9279] memory: usage 2404kB, limit 0kB, failcnt 72 [ 182.932090][ T9279] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.939551][ T9279] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 182.947690][ T9279] Memory cgroup stats for /syz2: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:0KB unevictable:0KB [ 182.968350][ T9279] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9279,uid=0 [ 182.983814][ T9279] Memory cgroup out of memory: Killed process 9279 (syz-executor.2) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 182.998180][ T9302] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 182.998348][ T1050] oom_reaper: reaped process 9279 (syz-executor.2), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 183.008719][ T9302] CPU: 0 PID: 9302 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 183.026999][ T9302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.037971][ T9302] Call Trace: [ 183.041573][ T9302] dump_stack+0x172/0x1f0 [ 183.045916][ T9302] dump_header+0x10f/0xd33 [ 183.050948][ T9302] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.056766][ T9302] ? ___ratelimit+0x60/0x595 [ 183.061351][ T9302] ? do_raw_spin_unlock+0x57/0x270 [ 183.066464][ T9302] oom_kill_process.cold+0x10/0x15 [ 183.071651][ T9302] out_of_memory+0x7f5/0x12e0 [ 183.076309][ T9302] ? retint_kernel+0x2b/0x2b [ 183.080884][ T9302] ? oom_killer_disable+0x280/0x280 [ 183.086066][ T9302] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.091593][ T9302] ? memcg_event_wake+0x230/0x230 [ 183.096606][ T9302] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 183.102392][ T9302] ? cgroup_file_notify+0x140/0x1b0 [ 183.107582][ T9302] memory_max_write+0x22f/0x390 [ 183.112423][ T9302] ? mem_cgroup_write+0x360/0x360 [ 183.117449][ T9302] ? lock_acquire+0x1ea/0x3f0 [ 183.122115][ T9302] cgroup_file_write+0x241/0x790 [ 183.127036][ T9302] ? mem_cgroup_write+0x360/0x360 [ 183.132041][ T9302] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 183.138129][ T9302] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 183.150139][ T9302] kernfs_fop_write+0x2b8/0x480 [ 183.154982][ T9302] __vfs_write+0x8a/0x110 [ 183.159288][ T9302] ? kernfs_fop_open+0xd80/0xd80 [ 183.164209][ T9302] vfs_write+0x20c/0x580 [ 183.168459][ T9302] ksys_write+0x14f/0x290 [ 183.172775][ T9302] ? __ia32_sys_read+0xb0/0xb0 [ 183.177529][ T9302] ? do_syscall_64+0x26/0x680 [ 183.182203][ T9302] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.188259][ T9302] ? do_syscall_64+0x26/0x680 [ 183.195378][ T9302] __x64_sys_write+0x73/0xb0 [ 183.199961][ T9302] do_syscall_64+0xfd/0x680 [ 183.204457][ T9302] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.210325][ T9302] RIP: 0033:0x459819 [ 183.214199][ T9302] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.233801][ T9302] RSP: 002b:00007fecb51bac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 183.244768][ T9302] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 183.253351][ T9302] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 183.261324][ T9302] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 183.269286][ T9302] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fecb51bb6d4 [ 183.277256][ T9302] R13: 00000000004c9746 R14: 00000000004e0b00 R15: 00000000ffffffff [ 183.293570][ T9302] memory: usage 4384kB, limit 0kB, failcnt 50 [ 183.299882][ T9302] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.307842][ T9302] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.314979][ T9302] Memory cgroup stats for /syz1: cache:4KB rss:2168KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:2168KB inactive_file:0KB active_file:4KB unevictable:0KB [ 183.337549][ T9302] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9301,uid=0 [ 183.353827][ T9302] Memory cgroup out of memory: Killed process 9301 (syz-executor.1) total-vm:72708kB, anon-rss:2184kB, file-rss:35840kB, shmem-rss:0kB [ 183.371722][ T1050] oom_reaper: reaped process 9301 (syz-executor.1), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 183.400010][ T9275] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 183.420851][ T9275] CPU: 1 PID: 9275 Comm: syz-executor.0 Not tainted 5.2.0+ #40 [ 183.428434][ T9275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.438488][ T9275] Call Trace: [ 183.441776][ T9275] dump_stack+0x172/0x1f0 [ 183.446110][ T9275] dump_header+0x10f/0xd33 [ 183.450532][ T9275] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.456330][ T9275] ? ___ratelimit+0x60/0x595 [ 183.460917][ T9275] ? do_raw_spin_unlock+0x57/0x270 [ 183.466041][ T9275] oom_kill_process.cold+0x10/0x15 [ 183.471150][ T9275] out_of_memory+0x7f5/0x12e0 [ 183.475855][ T9275] ? oom_killer_disable+0x280/0x280 [ 183.481090][ T9275] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.486634][ T9275] ? memcg_event_wake+0x230/0x230 [ 183.491701][ T9275] ? do_raw_spin_unlock+0x57/0x270 [ 183.496814][ T9275] ? _raw_spin_unlock+0x2d/0x50 [ 183.501665][ T9275] try_charge+0x1042/0x1410 [ 183.506174][ T9275] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 183.511724][ T9275] ? percpu_ref_tryget_live+0x111/0x290 [ 183.517288][ T9275] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.523975][ T9275] ? kasan_check_read+0x11/0x20 [ 183.528829][ T9275] ? get_mem_cgroup_from_mm+0x156/0x320 [ 183.534388][ T9275] mem_cgroup_try_charge+0x259/0x6b0 [ 183.539674][ T9275] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 183.545318][ T9275] wp_page_copy+0x416/0x1770 [ 183.549959][ T9275] ? find_held_lock+0x35/0x130 [ 183.554724][ T9275] ? pmd_pfn+0x1d0/0x1d0 [ 183.558964][ T9275] ? lock_downgrade+0x920/0x920 [ 183.563823][ T9275] ? swp_swapcount+0x540/0x540 [ 183.568586][ T9275] ? kasan_check_read+0x11/0x20 [ 183.573434][ T9275] ? do_raw_spin_unlock+0x57/0x270 [ 183.578547][ T9275] do_wp_page+0x5d8/0x16c0 [ 183.582963][ T9275] ? finish_mkwrite_fault+0x540/0x540 [ 183.588336][ T9275] __handle_mm_fault+0x22e3/0x3eb0 [ 183.593447][ T9275] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 183.599758][ T9275] ? kasan_check_read+0x11/0x20 [ 183.604610][ T9275] handle_mm_fault+0x1b5/0x6b0 [ 183.609379][ T9275] __do_page_fault+0x5f4/0xdb0 [ 183.614151][ T9275] do_page_fault+0x71/0x57d [ 183.618657][ T9275] ? page_fault+0x8/0x30 [ 183.622913][ T9275] page_fault+0x1e/0x30 [ 183.627166][ T9275] RIP: 0033:0x4308f6 [ 183.631057][ T9275] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 183.650745][ T9275] RSP: 002b:00007ffe857078a0 EFLAGS: 00010206 [ 183.656807][ T9275] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 183.664862][ T9275] RDX: 00005555565db930 RSI: 00005555565e3970 RDI: 0000000000000003 [ 183.672832][ T9275] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555565da940 [ 183.680983][ T9275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 183.689035][ T9275] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 183.701327][ T9275] memory: usage 2188kB, limit 0kB, failcnt 66345 [ 183.707679][ T9275] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.715581][ T9275] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.722805][ T9275] Memory cgroup stats for /syz0: cache:0KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:0KB active_file:0KB unevictable:0KB [ 183.745319][ T9275] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9275,uid=0 [ 183.761130][ T9275] Memory cgroup out of memory: Killed process 9275 (syz-executor.0) total-vm:72444kB, anon-rss:76kB, file-rss:34832kB, shmem-rss:0kB [ 183.775520][ T1050] oom_reaper: reaped process 9275 (syz-executor.0), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 183.786656][ T9280] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 183.800997][ T9280] CPU: 1 PID: 9280 Comm: syz-executor.1 Not tainted 5.2.0+ #40 [ 183.808562][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.818613][ T9280] Call Trace: [ 183.821912][ T9280] dump_stack+0x172/0x1f0 [ 183.826235][ T9280] dump_header+0x10f/0xd33 [ 183.830647][ T9280] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.836435][ T9280] ? ___ratelimit+0x60/0x595 [ 183.841012][ T9280] ? do_raw_spin_unlock+0x57/0x270 [ 183.846110][ T9280] oom_kill_process.cold+0x10/0x15 [ 183.851208][ T9280] out_of_memory+0x7f5/0x12e0 [ 183.855882][ T9280] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 183.861681][ T9280] ? oom_killer_disable+0x280/0x280 [ 183.866886][ T9280] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.872408][ T9280] ? memcg_event_wake+0x230/0x230 [ 183.877411][ T9280] ? do_raw_spin_unlock+0x57/0x270 [ 183.882509][ T9280] ? _raw_spin_unlock+0x2d/0x50 [ 183.887349][ T9280] try_charge+0x1042/0x1410 [ 183.891834][ T9280] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 183.897376][ T9280] ? percpu_ref_tryget_live+0x111/0x290 [ 183.902915][ T9280] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.909151][ T9280] ? kasan_check_read+0x11/0x20 [ 183.914630][ T9280] ? get_mem_cgroup_from_mm+0x156/0x320 [ 183.920176][ T9280] mem_cgroup_try_charge+0x259/0x6b0 [ 183.925532][ T9280] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 183.931248][ T9280] wp_page_copy+0x416/0x1770 [ 183.935829][ T9280] ? find_held_lock+0x35/0x130 [ 183.940588][ T9280] ? pmd_pfn+0x1d0/0x1d0 [ 183.944919][ T9280] ? lock_downgrade+0x920/0x920 [ 183.949759][ T9280] ? swp_swapcount+0x540/0x540 [ 183.954512][ T9280] ? kasan_check_read+0x11/0x20 [ 183.959338][ T9280] ? do_raw_spin_unlock+0x57/0x270 [ 183.964437][ T9280] do_wp_page+0x5d8/0x16c0 [ 183.968854][ T9280] ? finish_mkwrite_fault+0x540/0x540 [ 183.974222][ T9280] __handle_mm_fault+0x22e3/0x3eb0 [ 183.979312][ T9280] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 183.984864][ T9280] ? kasan_check_read+0x11/0x20 [ 183.989717][ T9280] handle_mm_fault+0x1b5/0x6b0 [ 183.994485][ T9280] __do_page_fault+0x5f4/0xdb0 [ 183.999228][ T9280] do_page_fault+0x71/0x57d [ 184.003717][ T9280] ? page_fault+0x8/0x30 [ 184.007944][ T9280] page_fault+0x1e/0x30 [ 184.012074][ T9280] RIP: 0033:0x4308f6 [ 184.016097][ T9280] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 6c 46 64 00 85 c0 0f 84 [ 184.035862][ T9280] RSP: 002b:00007fffbcc36070 EFLAGS: 00010206 [ 184.042138][ T9280] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 184.050104][ T9280] RDX: 0000555556267930 RSI: 000055555626f970 RDI: 0000000000000003 [ 184.058067][ T9280] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556266940 [ 184.066037][ T9280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 [ 184.073988][ T9280] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 184.083075][ T9280] memory: usage 2052kB, limit 0kB, failcnt 59 [ 184.089579][ T9280] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.097154][ T9280] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.104261][ T9280] Memory cgroup stats for /syz1: cache:4KB rss:40KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:40KB inactive_file:4KB active_file:0KB unevictable:0KB [ 184.124974][ T9280] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9280,uid=0 [ 184.147829][ T9280] Memory cgroup out of memory: Killed process 9280 (syz-executor.1) total-vm:72444kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB [ 184.177621][ T1050] oom_reaper: reaped process 9280 (syz-executor.1), now anon-rss:0kB, file-rss:33936kB, shmem-rss:0kB [ 190.870009][ T7] device hsr_slave_0 left promiscuous mode [ 190.929787][ T7] device hsr_slave_1 left promiscuous mode [ 191.017013][ T7] device bridge_slave_1 left promiscuous mode [ 191.024953][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.100118][ T7] device bridge_slave_0 left promiscuous mode [ 191.106369][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.245177][ T7] device hsr_slave_0 left promiscuous mode [ 191.259742][ C1] kasan: CONFIG_KASAN_INLINE enabled [ 191.265286][ C1] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 191.273475][ C1] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 191.280414][ C1] CPU: 1 PID: 8540 Comm: syz-executor.4 Not tainted 5.2.0+ #40 [ 191.287943][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.298005][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 191.304411][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 191.324094][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 191.330152][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 191.338114][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 191.346079][ C1] RBP: ffff8880ae909cd0 R08: ffff888087eb26c0 R09: ffffed1015d26c84 [ 191.354051][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff888074417340 [ 191.362012][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 191.369978][ C1] FS: 0000555556df1940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 191.378992][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.385571][ C1] CR2: ffffffffff600400 CR3: 000000006ce50000 CR4: 00000000001406e0 [ 191.393620][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 191.401669][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 191.409631][ C1] Call Trace: [ 191.412901][ C1] [ 191.415749][ C1] ? lock_acquire+0x16f/0x3f0 [ 191.420424][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.426655][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 191.432365][ C1] hsr_announce+0x12f/0x3b0 [ 191.436970][ C1] call_timer_fn+0x193/0x720 [ 191.441555][ C1] ? hsr_dev_open+0x380/0x380 [ 191.446220][ C1] ? process_timeout+0x40/0x40 [ 191.450975][ C1] ? run_timer_softirq+0x65d/0x1740 [ 191.456166][ C1] ? trace_hardirqs_on+0x67/0x220 [ 191.461185][ C1] ? kasan_check_read+0x11/0x20 [ 191.466028][ C1] ? hsr_dev_open+0x380/0x380 [ 191.470696][ C1] run_timer_softirq+0x66f/0x1740 [ 191.475890][ C1] ? add_timer+0x930/0x930 [ 191.480311][ C1] __do_softirq+0x25e/0x913 [ 191.484807][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 191.489651][ C1] irq_exit+0x180/0x1d0 [ 191.493794][ C1] smp_apic_timer_interrupt+0x171/0x5a0 [ 191.499333][ C1] apic_timer_interrupt+0xf/0x20 [ 191.504257][ C1] [ 191.507196][ C1] RIP: 0010:write_comp_data+0x9/0x70 [ 191.512475][ C1] Code: 12 00 00 8b 80 f4 12 00 00 48 8b 11 48 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d c3 0f 1f 00 65 4c 8b 04 25 c0 fd 01 00 <65> 8b 05 e8 82 90 7e a9 00 01 1f 00 75 51 41 8b 80 f0 12 00 00 83 [ 191.532071][ C1] RSP: 0018:ffff88806ce76f00 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 191.540473][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff819455c5 [ 191.548433][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 191.556395][ C1] RBP: ffff88806ce76f08 R08: ffff888087eb26c0 R09: ffff888087eb2f48 [ 191.564354][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: 0000000000000000 [ 191.572316][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88806ce77220 [ 191.580303][ C1] ? shrink_node+0xa85/0x1680 [ 191.584981][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 191.591217][ C1] shrink_node+0xa85/0x1680 [ 191.595721][ C1] ? ktime_get+0xd7/0x300 [ 191.600781][ C1] ? shrink_node_memcg+0x1430/0x1430 [ 191.606064][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 191.611780][ C1] ? ktime_get+0x202/0x300 [ 191.616196][ C1] do_try_to_free_pages+0x3cb/0x11e0 [ 191.621481][ C1] ? shrink_node+0x1680/0x1680 [ 191.626244][ C1] ? _raw_spin_unlock_irq+0x5e/0x90 [ 191.631443][ C1] try_to_free_mem_cgroup_pages+0x2dd/0x9f0 [ 191.637327][ C1] ? try_to_free_pages+0x8e0/0x8e0 [ 191.642434][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 191.648232][ C1] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 191.654038][ C1] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 191.659838][ C1] ? cgroup_file_notify+0x140/0x1b0 [ 191.665031][ C1] try_charge+0x5b9/0x1410 [ 191.669438][ C1] ? should_fail+0x1de/0x852 [ 191.674022][ C1] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 191.679561][ C1] ? rcu_read_lock_sched_held+0x110/0x130 [ 191.685274][ C1] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 191.690811][ C1] ? ____cache_alloc_node+0x1be/0x1e0 [ 191.696178][ C1] __memcg_kmem_charge_memcg+0x7c/0x130 [ 191.701715][ C1] ? memcg_kmem_put_cache+0xb0/0xb0 [ 191.706906][ C1] ? cache_grow_begin+0x3d6/0x650 [ 191.711925][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 191.717204][ C1] ? trace_hardirqs_on+0x67/0x220 [ 191.722223][ C1] cache_grow_begin+0x402/0x650 [ 191.727071][ C1] ? __cpuset_node_allowed+0x136/0x540 [ 191.732524][ C1] fallback_alloc+0x1fd/0x2d0 [ 191.737195][ C1] ____cache_alloc_node+0x1be/0x1e0 [ 191.742480][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.748728][ C1] kmem_cache_alloc+0x1e8/0x6f0 [ 191.753570][ C1] ? lock_downgrade+0x920/0x920 [ 191.758409][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 191.763342][ C1] ? ratelimit_state_init+0xb0/0xb0 [ 191.768532][ C1] ext4_alloc_inode+0x1f/0x640 [ 191.773286][ C1] ? ratelimit_state_init+0xb0/0xb0 [ 191.778474][ C1] alloc_inode+0x68/0x1e0 [ 191.782796][ C1] iget_locked+0x196/0x4a0 [ 191.787207][ C1] __ext4_iget+0x273/0x3f10 [ 191.791702][ C1] ? __ext4_find_entry+0xb7b/0x1040 [ 191.796896][ C1] ? ext4_get_projid+0x190/0x190 [ 191.801825][ C1] ? ext4_lookup+0x557/0x7a0 [ 191.806405][ C1] ? ext4_lookup+0x557/0x7a0 [ 191.810989][ C1] ext4_lookup+0x3b1/0x7a0 [ 191.815396][ C1] ? ext4_cross_rename+0x1330/0x1330 [ 191.820675][ C1] ? __lock_acquire+0x537/0x4af0 [ 191.825608][ C1] ? lockdep_init_map+0x1be/0x6d0 [ 191.830628][ C1] __lookup_slow+0x279/0x500 [ 191.835215][ C1] ? vfs_unlink+0x620/0x620 [ 191.839749][ C1] lookup_slow+0x58/0x80 [ 191.843981][ C1] path_mountpoint+0x5d2/0x1e60 [ 191.848823][ C1] ? __lock_acquire+0x537/0x4af0 [ 191.853753][ C1] ? __mark_inode_dirty+0x75e/0x1280 [ 191.859028][ C1] ? path_openat+0x46d0/0x46d0 [ 191.863786][ C1] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 191.869410][ C1] ? find_held_lock+0x35/0x130 [ 191.874165][ C1] filename_mountpoint+0x190/0x3c0 [ 191.879271][ C1] ? filename_parentat.isra.0+0x410/0x410 [ 191.884982][ C1] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 191.890785][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 191.897017][ C1] ? __phys_addr_symbol+0x30/0x70 [ 191.902033][ C1] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 191.907746][ C1] ? __check_object_size+0x3d/0x42f [ 191.912937][ C1] ? strncpy_from_user+0x2ac/0x380 [ 191.918042][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.924275][ C1] ? getname_flags+0x277/0x5b0 [ 191.929030][ C1] user_path_mountpoint_at+0x3a/0x50 [ 191.934337][ C1] ksys_umount+0x167/0xf00 [ 191.938749][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 191.944983][ C1] ? __detach_mounts+0x320/0x320 [ 191.949916][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.955363][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 191.960814][ C1] ? do_syscall_64+0x26/0x680 [ 191.965487][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.971548][ C1] ? do_syscall_64+0x26/0x680 [ 191.976216][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 191.981500][ C1] __x64_sys_umount+0x54/0x80 [ 191.986169][ C1] do_syscall_64+0xfd/0x680 [ 191.990671][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.996550][ C1] RIP: 0033:0x45c247 [ 192.000441][ C1] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.020033][ C1] RSP: 002b:00007fff8bac8be8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 192.028432][ C1] RAX: ffffffffffffffda RBX: 0000000000023f54 RCX: 000000000045c247 [ 192.036408][ C1] RDX: 0000000000403470 RSI: 0000000000000002 RDI: 00007fff8bac8c90 [ 192.044371][ C1] RBP: 000000000000004c R08: 0000000000000000 R09: 000000000000000f [ 192.052331][ C1] R10: 000000000000000a R11: 0000000000000206 R12: 00007fff8bac9d20 [ 192.060293][ C1] R13: 0000555556df2940 R14: 0000000000000000 R15: 00007fff8bac9d20 [ 192.068344][ C1] Modules linked in: [ 192.072286][ C1] ---[ end trace 56c33ec42489b889 ]--- [ 192.077743][ C1] RIP: 0010:send_hsr_supervision_frame+0x38/0xf20 [ 192.084172][ C1] Code: 89 fd 41 54 53 48 83 ec 50 89 75 bc e8 11 07 54 fa 49 8d 45 10 48 89 c2 48 89 45 d0 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 dc 0c 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b [ 192.103788][ C1] RSP: 0018:ffff8880ae909c58 EFLAGS: 00010202 [ 192.109861][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff871d8677 [ 192.117822][ C1] RDX: 0000000000000002 RSI: ffffffff871d732f RDI: 0000000000000000 [ 192.125803][ C1] RBP: ffff8880ae909cd0 R08: ffff888087eb26c0 R09: ffffed1015d26c84 [ 192.133853][ C1] R10: ffffed1015d26c83 R11: ffff8880ae93641b R12: ffff888074417340 [ 192.141836][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 192.149820][ C1] FS: 0000555556df1940(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 192.158739][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.165331][ C1] CR2: ffffffffff600400 CR3: 000000006ce50000 CR4: 00000000001406e0 [ 192.173313][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.181292][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.189261][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 192.197762][ C1] Kernel Offset: disabled [ 192.202087][ C1] Rebooting in 86400 seconds..