x00', 0x2, 0x0) 01:41:52 executing program 0: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) 01:41:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0xa00, 0x0) 01:41:52 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000003100), 0x80, 0x0) 01:41:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)) 01:41:53 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) [ 2353.562833][T29640] syzkaller0: entered promiscuous mode [ 2353.568631][T29640] syzkaller0: entered allmulticast mode 01:41:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/cgroup\x00') 01:41:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x6, 0xb, &(0x7f0000000c40)=@framed={{}, [@printk={@pointer}]}, &(0x7f0000000cc0)='GPL\x00'}, 0x90) 01:41:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d40)={0x6, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001b40)='syzkaller\x00'}, 0x90) 01:41:54 executing program 1: syz_clone(0x44001000, 0x0, 0x0, &(0x7f0000001b00), 0x0, 0x0) 01:41:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d4, 0x90cea3027f0000) 01:41:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x7fffffff}]}]}}, 0x0, 0x32}, 0x20) 01:41:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36}, 0x20) 01:41:54 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x22, 0x20, 0xffffffffffffffff, @link_id}, 0x20) 01:41:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x7000000, 0x4) 01:41:54 executing program 0: socketpair(0x10, 0x0, 0x135, &(0x7f0000000080)) 01:41:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x6, 0x3, &(0x7f0000000c40)=@framed, &(0x7f0000000cc0)='GPL\x00'}, 0x90) 01:41:54 executing program 5: syz_clone(0xc1001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:54 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 01:41:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x2, &(0x7f0000000980)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000a00)='syzkaller\x00', 0xff}, 0x90) 01:41:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x6, 0xb, &(0x7f0000000c40)=@framed={{}, [@printk={@pointer}]}, &(0x7f0000000cc0)='GPL\x00', 0x7}, 0x90) [ 2355.513567][T29663] syzkaller0: entered promiscuous mode [ 2355.540460][T29663] syzkaller0: entered allmulticast mode 01:41:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000a030000000000000000000018350000050000000000000000000000185600950012000000000000000000000000000000000000207febb94c53639783713a0c4135d0dad132f0772a9a24cfcc5a692c206e"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}]}, 0x20) 01:41:55 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f00000023c0)) 01:41:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000001c0)=""/255, 0x2a, 0xff, 0x1}, 0x20) 01:41:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d8, 0x90cea3027f0000) 01:41:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x800e0000, 0x4) 01:41:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/255, 0x2a, 0xff, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002500)={r0, 0x20, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}}, 0x10) 01:41:55 executing program 1: socketpair(0x2, 0x5, 0xffffffff, &(0x7f00000023c0)) 01:41:55 executing program 0: syz_clone(0x50124008, 0x0, 0x0, 0x0, 0x0, 0x0) 01:41:55 executing program 2: socketpair(0x23, 0x0, 0x3, &(0x7f0000000c40)) 01:41:55 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000002580)={0x0, 0x0, 0x18}, 0xc) 01:41:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d9, 0x90cea3027f0000) 01:41:55 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000c40)) 01:41:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 01:41:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_clone(0x40041000, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2356.650385][T29698] syzkaller0: entered promiscuous mode [ 2356.666093][T29698] syzkaller0: entered allmulticast mode 01:41:56 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) 01:41:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000740)={'veth0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth1\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffff90) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x46, 0x8}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x2a, &(0x7f00000001c0)=""/42, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r4]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffde, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, r4, 0x8, &(0x7f0000001180)={0x1}, 0x8, 0x10, &(0x7f00000011c0)={0x3, 0x10, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001200)=[0xffffffffffffffff], &(0x7f0000001240)=[{0x3, 0x0, 0x3}, {0x0, 0x1, 0x4, 0x3}, {0x5, 0x0, 0x0, 0x2}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x16, 0x2, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x5}], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0xe1dc3a1b2093aa6c, 0x2, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x3f, 0x71e5, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000940)=[0xffffffffffffffff, r4], &(0x7f0000000e80)=[{0x1, 0x4, 0x0, 0x2}, {0x1, 0x3, 0xd}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x6, &(0x7f0000002180)=@raw=[@generic={0x6, 0x4, 0x0, 0x0, 0x5}, @generic={0x0, 0x0, 0x6, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @ldst={0x1, 0x2, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x2, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xced}], &(0x7f00000006c0)='GPL\x00', 0x1, 0x6a, &(0x7f0000000880)=""/106, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x4, 0xc, 0x3, 0xfffffff8}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000d40)=[0xffffffffffffffff], &(0x7f0000000d80)=[{0x4, 0x4, 0x1, 0x1}], 0x10, 0x8}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x6, 0x4, 0x0, 0x6, 0x44000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000340)}, 0x60, 0x0, 0x61a, 0x0, 0x0, 0x1000, 0xef, 0x0, 0x0, 0x0, 0x401}, r7, 0x8, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x6, 0x1b, &(0x7f0000000200)=""/27, 0x40f00, 0x0, '\x00', 0x0, 0x12, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0x9, 0x9, 0x8}, 0x10, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000440)=[r3, r6], &(0x7f0000000480)=[{0x2, 0x2, 0x2}]}, 0x90) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 01:41:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0xffffff7f, 0x4) 01:41:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90124fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 2357.345184][T29732] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2357.369171][T29732] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454da, 0x90cea3027f0000) [ 2357.427370][T29729] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2357.923756][T29731] syzkaller0: entered promiscuous mode [ 2357.929959][T29731] syzkaller0: entered allmulticast mode 01:41:59 executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000026c0)={{}, 0x0, 0x0}, 0x20) 01:41:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90124fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:41:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:41:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454de, 0x90cea3027f0000) 01:41:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x7f9b2847cae9, 0x4) 01:41:59 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001cc0)='ns/user\x00') 01:41:59 executing program 2: socketpair(0x10, 0x2, 0x800, &(0x7f0000000000)) 01:41:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 01:41:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x0, 0x4, 0x40, 0x0, 0x1, 0x200, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x8000, 0x200, 0x10000, 0x2, 0x0, 0xfff, 0x2, 0x0, 0x20, 0x0, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x3f, 0x0, 0x6, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd00000, 0x4, @perf_config_ext={0x30, 0x6}, 0x10000, 0x793027a9, 0x2618, 0x0, 0x1, 0x95e, 0x40, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) [ 2360.208980][T29749] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2360.260610][T29749] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. 01:41:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xa}, 0x10}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000007c0)=[{}, {}, {}], 0x18, 0xfffffffffffffe2e, &(0x7f0000000400), &(0x7f0000000680), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x8006, 0x4, 0x0, 0x1, 0x7, 0x800000, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) socketpair(0x25, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0xf, 0x3, 0x200, &(0x7f00000003c0)) socketpair(0x21, 0x80000, 0x2, 0x0) syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f0000000500)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @exit], &(0x7f00000006c0)='syzkaller\x00', 0x40, 0xa7, &(0x7f0000000880)=""/167, 0x40f00, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000f00)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x6, &(0x7f0000001240)=[r4, r4], &(0x7f0000001280)=[{0x1, 0x3, 0xa, 0x8}, {0x3, 0x2, 0xd, 0xb}, {0x20, 0x3, 0xa, 0x2}, {0x4, 0x3, 0x5, 0x5}, {0x2, 0x5, 0x10, 0x6}, {0x0, 0x3, 0xd}], 0x10, 0x2}, 0x90) socketpair(0x6, 0x800, 0x4, &(0x7f0000000280)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) socketpair(0x23, 0x2, 0x8, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair(0x18, 0x3, 0xffffffff, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000640)=0x915b) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 2360.435655][T29743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:42:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90124fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:42:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2360.720674][T29750] syzkaller0: entered promiscuous mode [ 2360.769006][T29750] syzkaller0: entered allmulticast mode [ 2360.972619][T29768] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2361.012333][T29768] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2361.106799][T29765] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:42:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x0, 0x4, 0x40, 0x0, 0x1, 0x200, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x8000, 0x200, 0x10000, 0x2, 0x0, 0xfff, 0x2, 0x0, 0x20, 0x0, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x3f, 0x0, 0x6, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd00000, 0x4, @perf_config_ext={0x30, 0x6}, 0x10000, 0x793027a9, 0x2618, 0x0, 0x1, 0x95e, 0x40, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 01:42:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030029000b12d25a80648c2594f90124fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 01:42:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454e2, 0x90cea3027f0000) [ 2361.428923][T29781] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 2361.479279][T29781] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. 01:42:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x80080000000000, 0x4) 01:42:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$cgroup_int(r0, &(0x7f0000000200)=0xb, 0x23000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) [ 2361.725444][T29777] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:42:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000340)=""/4083, 0x44, 0xff3, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x0, 0x4, 0x40, 0x0, 0x1, 0x200, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x8000, 0x200, 0x10000, 0x2, 0x0, 0xfff, 0x2, 0x0, 0x20, 0x0, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x3f, 0x0, 0x6, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd00000, 0x4, @perf_config_ext={0x30, 0x6}, 0x10000, 0x793027a9, 0x2618, 0x0, 0x1, 0x95e, 0x40, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) [ 2362.414286][T29787] syzkaller0: entered promiscuous mode [ 2362.420493][T29787] syzkaller0: entered allmulticast mode 01:42:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x5000000, 0x4) 01:42:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x40049409, 0x90cea3027f0000) 01:42:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454e2, 0x90cea3027f0000) 01:42:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454d4, 0x90cea3027f0000) 01:42:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x1b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x1, 0x0, 0x4, 0x40, 0x0, 0x1, 0x200, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x8000, 0x200, 0x10000, 0x2, 0x0, 0xfff, 0x2, 0x0, 0x20, 0x0, 0x9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0x4, 0x4, 0x3f, 0x0, 0x6, 0x2000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xdd00000, 0x4, @perf_config_ext={0x30, 0x6}, 0x10000, 0x793027a9, 0x2618, 0x0, 0x1, 0x95e, 0x40, 0x0, 0x1f, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x3) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 01:42:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x100000000000000, 0x4) 01:42:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x40086602, 0x90cea3027f0000) [ 2364.713852][T29804] syzkaller0: entered promiscuous mode [ 2364.719879][T29804] syzkaller0: entered allmulticast mode 01:42:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400448dd, 0x90cea3027f0000) [ 2364.873523][T29811] syzkaller0: entered promiscuous mode [ 2364.882373][T29811] syzkaller0: entered allmulticast mode 01:42:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 1) [ 2365.080166][T29821] FAULT_INJECTION: forcing a failure. [ 2365.080166][T29821] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2365.093580][T29821] CPU: 1 PID: 29821 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2365.104073][T29821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2365.114179][T29821] Call Trace: [ 2365.117488][T29821] [ 2365.120454][T29821] dump_stack_lvl+0x125/0x1b0 [ 2365.125195][T29821] should_fail_ex+0x496/0x5b0 [ 2365.129906][T29821] _copy_from_user+0x30/0xf0 [ 2365.134558][T29821] __sys_bpf+0x210/0x4de0 [ 2365.138972][T29821] ? ksys_write+0x214/0x250 [ 2365.143515][T29821] ? bpf_perf_link_attach+0x540/0x540 [ 2365.148936][T29821] ? vfs_write+0x14c/0xe40 [ 2365.153401][T29821] ? __mutex_unlock_slowpath+0x165/0x640 [ 2365.159082][T29821] ? bit_wait_io_timeout+0x160/0x160 [ 2365.164431][T29821] ? fput+0x30/0x1a0 [ 2365.168372][T29821] ? ksys_write+0x1a7/0x250 [ 2365.172943][T29821] ? __ia32_sys_read+0xb0/0xb0 [ 2365.177763][T29821] __x64_sys_bpf+0x78/0xc0 [ 2365.182225][T29821] ? syscall_enter_from_user_mode+0x26/0x80 [ 2365.188165][T29821] do_syscall_64+0x38/0xb0 [ 2365.192619][T29821] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2365.198554][T29821] RIP: 0033:0x7fdd7307cae9 [ 2365.202999][T29821] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2365.222639][T29821] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2365.231084][T29821] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2365.239085][T29821] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2365.247089][T29821] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2365.255086][T29821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2365.263084][T29821] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2365.271114][T29821] 01:42:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x400000000000000, 0x4) 01:42:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000001000000010000dff61415fa32d734df6440847b5d9b40029fc79c43d31789b02aa2ad48f3bd670f4c83b30cf26ff1a6254b721f4e2f060e702e08bb45e07605e771a875bc23dfbdfd8b73e434e12c713f4a4d6d1d8a24f39f9cb6784240a0a87ab7f27b36dd58e2349348392ebffbd506000000000000001dc762129739c495f2e9ab74"], 0x10}, 0x0) 01:42:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 2) 01:42:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x2000000000, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000000) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3fb, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xec, 0xff, 0x6, 0x0, 0x3, 0x2540b5567739aab8, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6b, 0x7, 0x8, 0x2ee, 0xcd, 0x1, 0x0, 0xe0a, 0x0, 0xff}, r1, 0xf, r2, 0xb) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000fef7ff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f050404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c5b916ffc9b7a3ecbef4b5bc43f757fb2ea80e5cf8df265e1b40e4c8ae7a60695d584effe6558ac9cf8cf819b5c0c0000f0008daa807677fa6d1e8f6afa076abb480a1e2907b54bb4db2e769937000098af27db5b56024db9f6fd1af32d12c66bcb49c4000000ce94284673b4c566ca8f01e3deff7b46f2cf64e8d5467e357754508535766c80114604eab9b290a248a120c9c6e39f3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c60f0ce4099f366b89ab63ecf772de7a265040b6b19dbef92b2704550a4d1dd5c50b7420b58a93fe94c756008afcd0b2eb785632e0a85f000000004ae54990ff9fce77ea4f6594fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4b561ced23b0b4a902be6af7ec2d1ba000057f30100000000d155b599fae50696100000aaf253886c0b7f004731d714ad6cd20cef7ed95157ab050000f0077e9d13d8b93eb0f2c6f8941e35e15d3d2369f5a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cbc338033213c18a34ee770ca2cf61efb4b3787a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff32a64e8647dff683076cda3dd5b0e7b11141fba73d604ef9cbe44bc40528ad807970727fb819afa14aabccfceec49356bd9f8a0e0499f933f1f7d7dd51995edcf53b907228fa9e83433eedb485ac88d0285594ffb0d14e71d5c57f33720f22b2241741307bb9325a76f395bc9aa315219e5979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cc037e443820c05c5db160087a9cf471e0eff227f25b2c5ca67bfcd55f8c01f5eb1f8b8ee070000007afddb8009a1996f8e5b80000000000000003b5a4a5d6495479fac471ba60fbd0e502235174f3a3484124cbaff000000000000005a5563cd3700000000001825b05a9bc7ffc60a580ea8cb7f85b77b35a06a895b287b47efba224d97b5610f33e30bc215aca4a65d7018a700000000000000870086d851ff7535e07bbec801b79afa477ebab255c7265820456fd13f34f9d729317b52befe21ff42f3d75d85c405d6e2b6ae8de10e117733d30f43e049658a2c3e0000000025e4e01e681f67eb459728d07479064af682677b771a8fdd89f1fba434d6558c49c4b72aa82d142e8ced2566e8b96354a8057aa887ff0300002cb564f9ef6979b447017419925f75561264e54b5481d939ffff790000d4b7093e6972ededfa34923502e43cfa148cf5ae88577329c5d417cb5db367436e7d4dbf801050bbdef0c605627955eca0334e449fb4ad460d0e3463b024b33be7a6000000000000000000000000e18b356ca5e873e9b02e2f2ce5f324f9df617f8fab2113bed7054291b0fd00cf56995ec3151815b1998c9d6d24aaf0a1da081ba2c260305e8de4b0263fa220bddccd44dd0090fd0e3a240d26da05af4b60e40969f3fc5990e51b885dc9cb8c12ca6de5d4970d494f4d50119a3674a069286fa9b49f670ddb38bfe31377955cdf8e77f9f4652c3ac63b6cfcca9f47bcbbc59fa62b2ff4a21cb43479bd17cb00b7c2e719a2982bddd0dc90f9cd53e78f0ecf3476b09137510c0ddb6f902759be07c1c095412b63cf3975939846ecff9906effbcf78decc6642c9d040034a33c360e9137e8dc3a652f025208aa7eab080fa7e75a405c4356600b40ef4b5734e94ca358cb3fb8d479c466bbaefcc9ce2b3a0963c00c2e930616a90ba082dba70047db947a9598e8e8e53329ac2eb727e73d3966439f639784a6ceb5d3ff7e56535f7e44b05c710c45764a2a69150ac7201bc8991468cd519941655132574e5701fa159822d8eb43380d1ffffffffa1c33bcfc0194af35df75ae49e1b7a42b22fe7db249cbf037a83a3effcd98238d0ff1907bae441605754a50d02596a544cdae3fb8c2e983bc06b6cbbb5a047ef769e7d0d44b8b838594981d721353ce3a9b1b4e62f2dd97c17f8895ca5a304fb49e08496e86d5c18ee2ba1bb8ff8bec7f4d414223089643e251801458de3e15f014ae8d1d9ff400406812fb8d5a425aef8559761f0fa946d4de98278e84fbfb61b4493781fd91a30b497095d03760660f4036d3869a7668e93309c00000000000000000000000093252dbdd7dcdb449f1fe0a5bf78e4d3c71de12b158ddb375a5f04a6acb91c834926278b97a2af7e8cf661af430c30e3b6e3bd092c8889cdd3731851fdbf0fb66e81fb4c8054a33d06ff8cc3ab2a41512409044bd0c425163cbb7b4426ae9a4c78604c599e704477ca398aea7f469763b3722f93b392242a1a8d815d3d2a9f580eeebefe4dcc0f3ce1bfd33f859112928a4102452df6600009980c016ee13486b9d2c2ab4fea51b6b10ec731eb66f2542d000bdc7217acb22a231b165b75935de5ac18f1d90fb5dbb61ea37564898b348da7fd2f0c88dfa09c57e6f83ffceb46e3fec2c79b9b365817f758a52be5768692bfa378000000000000000000000000000000000024d68ad9d976d1f15283dadbee8244fd7f9438468918c84d31c737403fa617842b950cddc553ea4665b3957a9db34d28479d2b865703410c246a0b9efb128d22afb3730d0be6b027d1dad3774b9fca920b65b928307778fa42f16f72ee3449aee3a8e0dadab6a6835400197c8d2d63397e3fd487130f56db1113ea76b12bd1f22eb17521e72ec68026ff4acc967beaa71efbf028f8eddc97b1000a1095255c039f5ac31a3be85dc20a70c30f3590af942e045d2e417a4575e50538821933d0f4a72f3029cb04a06510ecc6d3af6b5dc8d12fad387878b32d81064495ca8bf12a0e403fea3219258dc91030f80d6804ee1d485accdb44ad337bc5749dfce643fd70f088cb4e1468397b11f3f60a3d032380002a88a80e9b60c5bb8d8ed1f3bb7aa5ac99fa04d93cbc687db497725bcd4052ae595440b970516978b97f46fce0fdc18e4f967aafe1ed3ff0233aa3e5a96ccc6806c14d133b4e38aba4b9a6b63ad89dd825bc6be87f10a358dd2baca9b4267b13c57e53bfc58189396490538846abf92279b53cfc80a20ef846070a4f65310ef211a1432efe05b06bc9d11da639961e3d997c403d90b8fa71b801e7ac9dd4f50ec1ade93eb06094a6d472ab4bf9b53b4903dfc518246f3d184340bcf6c3efc9a3101e57d1bfe9ed5309be971f272cb09bca8cfbc1c715cd71d3f16f3bb66f00000000751da354cf9a256d0b0981dc143664c2ba76645a9a0ceffeabd7485a92425212669cf02a7b705398b8f41a226b4ad7f9779e9817148fe930042981f8d20287fc9a396ac51d25f0749330fc101792accd57efffd18cb4033de14e08199745b8093e4a8fdc6fd164a1e949c2cfc663807503ae51a215696dbee507cc6678956b4196fb4aa88342091fc5a8004a222b0a8c78a7632c88af7e0ed3f231fdab0b477519ea0f0f8f1dca20aaa2c2c1e54097028683a90b633f3a175e91694cb803f24e7a957e4ad86a01b17033fbfcd0a186d8709bf0d8933f8ce6be8ad8e13ccf00000000000000000000fb38a1d11d7c4f17704ca65223b1e59e2679ffb36b3d0608d1d484cb7ff8759fae32868dc47d9fb2aac72ddf83ce347ac54ee11f0287f6c2215bae5a9532f8b404b48dce1a4de80df49ac8bc25a679f42557c0050e3b730ef59529be33ca248e1d5d945476fc4415ce49732f7a5e3defb0c3f63923a5f78ceb069afda5e8548a31cb33c820d3393c86f8a5bbf0c7995df130b7d0dc98346cb8f5a869186bfc3766ac895fb080ab7d8bd3dbd311964dca299a24"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES8=r3], 0x0, 0x49, 0x0, 0x1, 0x4f}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1836628f50c07c210000000052debcb1822e270df959976d368a1c3325aa7937d511f4381cb0b9de31b485aa132f48893e34f82e2ff6d7c18eaf573ff351b8234f195bdba2efb7bf9fc95665da08f6eb504dd13352288fc9888459bda3434399d320d8895787e4a9f1c2bb000000000000000000000000000000ae808a71fd8ce392be3566f67dd47ee101fafec5ad8f7bc9ed4af719d446d852463bd1c4f3aefa71dc79a0c3b97249e7387e41f46df32e67392d512453be1bf2b5b6c870ec028bb18138fa7a4551a2c625fec7ba22fc3e1b76b4892e66ddb44d550eaa5af564f4e940f65df66b93fe8aa457ebfda2e1499a36d2d6"], 0x0, 0xffffffff, 0xe, &(0x7f00000005c0)=""/14, 0x40f00, 0x0, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000970000000000000000ffacaa405c704c7b11e8bc17ffffcebce71d17742d51a7b79500000000000000186200000d000000000088507339faff06fb3f73"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r7]}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x9, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000600)=0x8) r9 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f00000013c0)=ANY=[@ANYRES64=r0], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xfffffffb, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x8001, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r10]}, 0x80) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r6}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x8, &(0x7f0000000980)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x4, 0x6, 0x40, 0x4}, @jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0xa9807d76dd78b6ef, 0xfffffffffffffffc}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}], &(0x7f0000000580)='GPL\x00', 0x6, 0x0, 0x0, 0x100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xf, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c00)=[0xffffffffffffffff, r11], &(0x7f0000000c40)=[{0x0, 0x1, 0x8, 0x9}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x2, 0x3, 0x7}, {0x0, 0x1, 0x7, 0x3}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x40000, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffb, 0xffffffffffff7fff}, 0x8c508, 0x0, 0x4, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x480000000000}, 0xffffffffffffffff, 0x0, r9, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xe, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x294, 0x0, 0x8, 0x8, 0x3, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r1, 0xfffffffffffffffc, r9, 0x1) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r12, 0x401054d6, 0x0) 01:42:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x401054d5, 0x90cea3027f0000) 01:42:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 3) 01:42:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 4) 01:42:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) (async) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x7) (async) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) close(r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000001000000010000dff61415fa32d734df6440847b5d9b40029fc79c43d31789b02aa2ad48f3bd670f4c83b30cf26ff1a6254b721f4e2f060e702e08bb45e07605e771a875bc23dfbdfd8b73e434e12c713f4a4d6d1d8a24f39f9cb6784240a0a87ab7f27b36dd58e2349348392ebffbd506000000000000001dc762129739c495f2e9ab74"], 0x10}, 0x0) [ 2366.467341][T29828] syzkaller0: entered promiscuous mode [ 2366.473102][T29828] syzkaller0: entered allmulticast mode [ 2366.512785][T29845] FAULT_INJECTION: forcing a failure. [ 2366.512785][T29845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2366.565456][T29845] CPU: 0 PID: 29845 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2366.575997][T29845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2366.586131][T29845] Call Trace: [ 2366.589483][T29845] [ 2366.592485][T29845] dump_stack_lvl+0x125/0x1b0 [ 2366.597266][T29845] should_fail_ex+0x496/0x5b0 [ 2366.602052][T29845] _copy_from_user+0x30/0xf0 [ 2366.606762][T29845] generic_map_update_batch+0x34a/0x5a0 [ 2366.612451][T29845] ? generic_map_delete_batch+0x700/0x700 [ 2366.618292][T29845] ? generic_map_delete_batch+0x700/0x700 [ 2366.624120][T29845] bpf_map_do_batch+0x5f4/0x6c0 [ 2366.629096][T29845] __sys_bpf+0x7af/0x4de0 [ 2366.633529][T29845] ? ksys_write+0x214/0x250 [ 2366.638148][T29845] ? bpf_perf_link_attach+0x540/0x540 [ 2366.643645][T29845] ? vfs_write+0x14c/0xe40 [ 2366.648171][T29845] ? __mutex_unlock_slowpath+0x165/0x640 [ 2366.653925][T29845] ? bit_wait_io_timeout+0x160/0x160 [ 2366.659364][T29845] ? fput+0x30/0x1a0 01:42:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002f00)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='gpu_mem_total\x00', r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x2020, 0x0, @link_id=r2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000020000000900000005000024ff7f0000080000000400a5393f0000010000000800000002000000060000000400000000000000050000000800000001000000000000800200000000000000800000000000000000"], 0x0, 0x62, 0x0, 0xffffffff}, 0x20) [ 2366.663361][T29845] ? ksys_write+0x1a7/0x250 [ 2366.667960][T29845] ? __ia32_sys_read+0xb0/0xb0 [ 2366.672833][T29845] __x64_sys_bpf+0x78/0xc0 [ 2366.677349][T29845] ? syscall_enter_from_user_mode+0x26/0x80 [ 2366.683350][T29845] do_syscall_64+0x38/0xb0 [ 2366.687824][T29845] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2366.693767][T29845] RIP: 0033:0x7fdd7307cae9 [ 2366.698220][T29845] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2366.717887][T29845] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2366.726344][T29845] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2366.734349][T29845] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2366.742357][T29845] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2366.750363][T29845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2366.758368][T29845] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2366.766413][T29845] 01:42:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x401054d6, 0x90cea3027f0000) 01:42:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002f00)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='gpu_mem_total\x00', r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x2020, 0x0, @link_id=r2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000020000000900000005000024ff7f0000080000000400a5393f0000010000000800000002000000060000000400000000000000050000000800000001000000000000800200000000000000800000000000000000"], 0x0, 0x62, 0x0, 0xffffffff}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002f00), 0x8) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r3, 0x4) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='gpu_mem_total\x00', r4}, 0x10) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x2020, 0x0, @link_id=r2}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000020000000900000005000024ff7f0000080000000400a5393f0000010000000800000002000000060000000400000000000000050000000800000001000000000000800200000000000000800000000000000000"], 0x0, 0x62, 0x0, 0xffffffff}, 0x20) (async) 01:42:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) (async) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r1) (async) close(r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000001000000010000dff61415fa32d734df6440847b5d9b40029fc79c43d31789b02aa2ad48f3bd670f4c83b30cf26ff1a6254b721f4e2f060e702e08bb45e07605e771a875bc23dfbdfd8b73e434e12c713f4a4d6d1d8a24f39f9cb6784240a0a87ab7f27b36dd58e2349348392ebffbd506000000000000001dc762129739c495f2e9ab74"], 0x10}, 0x0) 01:42:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x500000000000000, 0x4) 01:42:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 5) 01:42:06 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x2000000000, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000000) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3fb, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x0, r2, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xec, 0xff, 0x6, 0x0, 0x3, 0x2540b5567739aab8, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6b, 0x7, 0x8, 0x2ee, 0xcd, 0x1, 0x0, 0xe0a, 0x0, 0xff}, r1, 0xf, r2, 0xb) (async) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000fef7ff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f050404000001007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c5b916ffc9b7a3ecbef4b5bc43f757fb2ea80e5cf8df265e1b40e4c8ae7a60695d584effe6558ac9cf8cf819b5c0c0000f0008daa807677fa6d1e8f6afa076abb480a1e2907b54bb4db2e769937000098af27db5b56024db9f6fd1af32d12c66bcb49c4000000ce94284673b4c566ca8f01e3deff7b46f2cf64e8d5467e357754508535766c80114604eab9b290a248a120c9c6e39f3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c60f0ce4099f366b89ab63ecf772de7a265040b6b19dbef92b2704550a4d1dd5c50b7420b58a93fe94c756008afcd0b2eb785632e0a85f000000004ae54990ff9fce77ea4f6594fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4b561ced23b0b4a902be6af7ec2d1ba000057f30100000000d155b599fae50696100000aaf253886c0b7f004731d714ad6cd20cef7ed95157ab050000f0077e9d13d8b93eb0f2c6f8941e35e15d3d2369f5a662c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cbc338033213c18a34ee770ca2cf61efb4b3787a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff32a64e8647dff683076cda3dd5b0e7b11141fba73d604ef9cbe44bc40528ad807970727fb819afa14aabccfceec49356bd9f8a0e0499f933f1f7d7dd51995edcf53b907228fa9e83433eedb485ac88d0285594ffb0d14e71d5c57f33720f22b2241741307bb9325a76f395bc9aa315219e5979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cc037e443820c05c5db160087a9cf471e0eff227f25b2c5ca67bfcd55f8c01f5eb1f8b8ee070000007afddb8009a1996f8e5b80000000000000003b5a4a5d6495479fac471ba60fbd0e502235174f3a3484124cbaff000000000000005a5563cd3700000000001825b05a9bc7ffc60a580ea8cb7f85b77b35a06a895b287b47efba224d97b5610f33e30bc215aca4a65d7018a700000000000000870086d851ff7535e07bbec801b79afa477ebab255c7265820456fd13f34f9d729317b52befe21ff42f3d75d85c405d6e2b6ae8de10e117733d30f43e049658a2c3e0000000025e4e01e681f67eb459728d07479064af682677b771a8fdd89f1fba434d6558c49c4b72aa82d142e8ced2566e8b96354a8057aa887ff0300002cb564f9ef6979b447017419925f75561264e54b5481d939ffff790000d4b7093e6972ededfa34923502e43cfa148cf5ae88577329c5d417cb5db367436e7d4dbf801050bbdef0c605627955eca0334e449fb4ad460d0e3463b024b33be7a6000000000000000000000000e18b356ca5e873e9b02e2f2ce5f324f9df617f8fab2113bed7054291b0fd00cf56995ec3151815b1998c9d6d24aaf0a1da081ba2c260305e8de4b0263fa220bddccd44dd0090fd0e3a240d26da05af4b60e40969f3fc5990e51b885dc9cb8c12ca6de5d4970d494f4d50119a3674a069286fa9b49f670ddb38bfe31377955cdf8e77f9f4652c3ac63b6cfcca9f47bcbbc59fa62b2ff4a21cb43479bd17cb00b7c2e719a2982bddd0dc90f9cd53e78f0ecf3476b09137510c0ddb6f902759be07c1c095412b63cf3975939846ecff9906effbcf78decc6642c9d040034a33c360e9137e8dc3a652f025208aa7eab080fa7e75a405c4356600b40ef4b5734e94ca358cb3fb8d479c466bbaefcc9ce2b3a0963c00c2e930616a90ba082dba70047db947a9598e8e8e53329ac2eb727e73d3966439f639784a6ceb5d3ff7e56535f7e44b05c710c45764a2a69150ac7201bc8991468cd519941655132574e5701fa159822d8eb43380d1ffffffffa1c33bcfc0194af35df75ae49e1b7a42b22fe7db249cbf037a83a3effcd98238d0ff1907bae441605754a50d02596a544cdae3fb8c2e983bc06b6cbbb5a047ef769e7d0d44b8b838594981d721353ce3a9b1b4e62f2dd97c17f8895ca5a304fb49e08496e86d5c18ee2ba1bb8ff8bec7f4d414223089643e251801458de3e15f014ae8d1d9ff400406812fb8d5a425aef8559761f0fa946d4de98278e84fbfb61b4493781fd91a30b497095d03760660f4036d3869a7668e93309c00000000000000000000000093252dbdd7dcdb449f1fe0a5bf78e4d3c71de12b158ddb375a5f04a6acb91c834926278b97a2af7e8cf661af430c30e3b6e3bd092c8889cdd3731851fdbf0fb66e81fb4c8054a33d06ff8cc3ab2a41512409044bd0c425163cbb7b4426ae9a4c78604c599e704477ca398aea7f469763b3722f93b392242a1a8d815d3d2a9f580eeebefe4dcc0f3ce1bfd33f859112928a4102452df6600009980c016ee13486b9d2c2ab4fea51b6b10ec731eb66f2542d000bdc7217acb22a231b165b75935de5ac18f1d90fb5dbb61ea37564898b348da7fd2f0c88dfa09c57e6f83ffceb46e3fec2c79b9b365817f758a52be5768692bfa378000000000000000000000000000000000024d68ad9d976d1f15283dadbee8244fd7f9438468918c84d31c737403fa617842b950cddc553ea4665b3957a9db34d28479d2b865703410c246a0b9efb128d22afb3730d0be6b027d1dad3774b9fca920b65b928307778fa42f16f72ee3449aee3a8e0dadab6a6835400197c8d2d63397e3fd487130f56db1113ea76b12bd1f22eb17521e72ec68026ff4acc967beaa71efbf028f8eddc97b1000a1095255c039f5ac31a3be85dc20a70c30f3590af942e045d2e417a4575e50538821933d0f4a72f3029cb04a06510ecc6d3af6b5dc8d12fad387878b32d81064495ca8bf12a0e403fea3219258dc91030f80d6804ee1d485accdb44ad337bc5749dfce643fd70f088cb4e1468397b11f3f60a3d032380002a88a80e9b60c5bb8d8ed1f3bb7aa5ac99fa04d93cbc687db497725bcd4052ae595440b970516978b97f46fce0fdc18e4f967aafe1ed3ff0233aa3e5a96ccc6806c14d133b4e38aba4b9a6b63ad89dd825bc6be87f10a358dd2baca9b4267b13c57e53bfc58189396490538846abf92279b53cfc80a20ef846070a4f65310ef211a1432efe05b06bc9d11da639961e3d997c403d90b8fa71b801e7ac9dd4f50ec1ade93eb06094a6d472ab4bf9b53b4903dfc518246f3d184340bcf6c3efc9a3101e57d1bfe9ed5309be971f272cb09bca8cfbc1c715cd71d3f16f3bb66f00000000751da354cf9a256d0b0981dc143664c2ba76645a9a0ceffeabd7485a92425212669cf02a7b705398b8f41a226b4ad7f9779e9817148fe930042981f8d20287fc9a396ac51d25f0749330fc101792accd57efffd18cb4033de14e08199745b8093e4a8fdc6fd164a1e949c2cfc663807503ae51a215696dbee507cc6678956b4196fb4aa88342091fc5a8004a222b0a8c78a7632c88af7e0ed3f231fdab0b477519ea0f0f8f1dca20aaa2c2c1e54097028683a90b633f3a175e91694cb803f24e7a957e4ad86a01b17033fbfcd0a186d8709bf0d8933f8ce6be8ad8e13ccf00000000000000000000fb38a1d11d7c4f17704ca65223b1e59e2679ffb36b3d0608d1d484cb7ff8759fae32868dc47d9fb2aac72ddf83ce347ac54ee11f0287f6c2215bae5a9532f8b404b48dce1a4de80df49ac8bc25a679f42557c0050e3b730ef59529be33ca248e1d5d945476fc4415ce49732f7a5e3defb0c3f63923a5f78ceb069afda5e8548a31cb33c820d3393c86f8a5bbf0c7995df130b7d0dc98346cb8f5a869186bfc3766ac895fb080ab7d8bd3dbd311964dca299a24"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES8=r3], 0x0, 0x49, 0x0, 0x1, 0x4f}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000040)) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1836628f50c07c210000000052debcb1822e270df959976d368a1c3325aa7937d511f4381cb0b9de31b485aa132f48893e34f82e2ff6d7c18eaf573ff351b8234f195bdba2efb7bf9fc95665da08f6eb504dd13352288fc9888459bda3434399d320d8895787e4a9f1c2bb000000000000000000000000000000ae808a71fd8ce392be3566f67dd47ee101fafec5ad8f7bc9ed4af719d446d852463bd1c4f3aefa71dc79a0c3b97249e7387e41f46df32e67392d512453be1bf2b5b6c870ec028bb18138fa7a4551a2c625fec7ba22fc3e1b76b4892e66ddb44d550eaa5af564f4e940f65df66b93fe8aa457ebfda2e1499a36d2d6"], 0x0, 0xffffffff, 0xe, &(0x7f00000005c0)=""/14, 0x40f00, 0x0, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000970000000000000000ffacaa405c704c7b11e8bc17ffffcebce71d17742d51a7b79500000000000000186200000d000000000088507339faff06fb3f73"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r7]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x9, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000600)=0x8) (async, rerun: 32) r9 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f00000013c0)=ANY=[@ANYRES64=r0], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xfffffffb, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x8001, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r10]}, 0x80) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r6}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x8, &(0x7f0000000980)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x4, 0x6, 0x40, 0x4}, @jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0xa9807d76dd78b6ef, 0xfffffffffffffffc}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}], &(0x7f0000000580)='GPL\x00', 0x6, 0x0, 0x0, 0x100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xf, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c00)=[0xffffffffffffffff, r11], &(0x7f0000000c40)=[{0x0, 0x1, 0x8, 0x9}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x2, 0x3, 0x7}, {0x0, 0x1, 0x7, 0x3}], 0x10, 0x9}, 0x90) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x40000, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffb, 0xffffffffffff7fff}, 0x8c508, 0x0, 0x4, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x480000000000}, 0xffffffffffffffff, 0x0, r9, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xe, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x294, 0x0, 0x8, 0x8, 0x3, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r1, 0xfffffffffffffffc, r9, 0x1) (async) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) (async) ioctl$TUNDETACHFILTER(r12, 0x401054d6, 0x0) 01:42:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002f00)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='gpu_mem_total\x00', r4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x2020, 0x0, @link_id=r2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000020000000900000005000024ff7f0000080000000400a5393f0000010000000800000002000000060000000400000000000000050000000800000001000000000000800200000000000000800000000000000000"], 0x0, 0x62, 0x0, 0xffffffff}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000002f00), 0x8) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r3, 0x4) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r3, 0x4) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000000c0)=r3, 0x4) (async) openat$cgroup_ro(r1, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='gpu_mem_total\x00', r4}, 0x10) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, 0xffffffffffffffff, 0x1, 0x2020, 0x0, @link_id=r2}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000020000000900000005000024ff7f0000080000000400a5393f0000010000000800000002000000060000000400000000000000050000000800000001000000000000800200000000000000800000000000000000"], 0x0, 0x62, 0x0, 0xffffffff}, 0x20) (async) [ 2367.255895][T29872] FAULT_INJECTION: forcing a failure. [ 2367.255895][T29872] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2367.318948][T29872] CPU: 1 PID: 29872 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2367.329471][T29872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2367.339587][T29872] Call Trace: [ 2367.342911][T29872] [ 2367.345884][T29872] dump_stack_lvl+0x125/0x1b0 [ 2367.350627][T29872] should_fail_ex+0x496/0x5b0 [ 2367.355381][T29872] _copy_from_user+0x30/0xf0 [ 2367.360068][T29872] generic_map_update_batch+0x3b8/0x5a0 [ 2367.365715][T29872] ? generic_map_delete_batch+0x700/0x700 [ 2367.371521][T29872] ? generic_map_delete_batch+0x700/0x700 [ 2367.377319][T29872] bpf_map_do_batch+0x5f4/0x6c0 [ 2367.382255][T29872] __sys_bpf+0x7af/0x4de0 [ 2367.386658][T29872] ? ksys_write+0x214/0x250 [ 2367.391233][T29872] ? bpf_perf_link_attach+0x540/0x540 [ 2367.396679][T29872] ? vfs_write+0x14c/0xe40 [ 2367.401167][T29872] ? __mutex_unlock_slowpath+0x165/0x640 [ 2367.406881][T29872] ? bit_wait_io_timeout+0x160/0x160 [ 2367.412257][T29872] ? fput+0x30/0x1a0 [ 2367.416221][T29872] ? ksys_write+0x1a7/0x250 [ 2367.420793][T29872] ? __ia32_sys_read+0xb0/0xb0 [ 2367.425636][T29872] __x64_sys_bpf+0x78/0xc0 [ 2367.430124][T29872] ? syscall_enter_from_user_mode+0x26/0x80 [ 2367.436096][T29872] do_syscall_64+0x38/0xb0 [ 2367.440581][T29872] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2367.446551][T29872] RIP: 0033:0x7fdd7307cae9 [ 2367.451018][T29872] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2367.470696][T29872] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2367.479182][T29872] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2367.487204][T29872] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2367.495219][T29872] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2367.503234][T29872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2367.511254][T29872] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2367.519311][T29872] 01:42:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x40186366, 0x90cea3027f0000) 01:42:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x401054d5, 0x90cea3027f0000) 01:42:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000001000000010000dff61415fa32d734df6440847b5d9b40029fc79c43d31789b02aa2ad48f3bd670f4c83b30cf26ff1a6254b721f4e2f060e702e08bb45e07605e771a875bc23dfbdfd8b73e434e12c713f4a4d6d1d8a24f39f9cb6784240a0a87ab7f27b36dd58e2349348392ebffbd506000000000000001dc762129739c495f2e9ab74"], 0x10}, 0x0) 01:42:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 6) 01:42:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x600000000000000, 0x4) [ 2368.314757][T29889] FAULT_INJECTION: forcing a failure. [ 2368.314757][T29889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2368.328753][T29889] CPU: 0 PID: 29889 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2368.339254][T29889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2368.349385][T29889] Call Trace: [ 2368.352724][T29889] [ 2368.355710][T29889] dump_stack_lvl+0x125/0x1b0 [ 2368.360469][T29889] should_fail_ex+0x496/0x5b0 [ 2368.365240][T29889] _copy_from_user+0x30/0xf0 [ 2368.369935][T29889] generic_map_update_batch+0x34a/0x5a0 [ 2368.375615][T29889] ? generic_map_delete_batch+0x700/0x700 [ 2368.381445][T29889] ? generic_map_delete_batch+0x700/0x700 [ 2368.387265][T29889] bpf_map_do_batch+0x5f4/0x6c0 [ 2368.392228][T29889] __sys_bpf+0x7af/0x4de0 [ 2368.396657][T29889] ? ksys_write+0x214/0x250 [ 2368.401249][T29889] ? bpf_perf_link_attach+0x540/0x540 [ 2368.406734][T29889] ? vfs_write+0x14c/0xe40 [ 2368.411244][T29889] ? __mutex_unlock_slowpath+0x165/0x640 [ 2368.416981][T29889] ? bit_wait_io_timeout+0x160/0x160 [ 2368.422384][T29889] ? fput+0x30/0x1a0 [ 2368.426359][T29889] ? ksys_write+0x1a7/0x250 [ 2368.430935][T29889] ? __ia32_sys_read+0xb0/0xb0 [ 2368.435791][T29889] __x64_sys_bpf+0x78/0xc0 [ 2368.440295][T29889] ? syscall_enter_from_user_mode+0x26/0x80 [ 2368.446286][T29889] do_syscall_64+0x38/0xb0 [ 2368.450789][T29889] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2368.456782][T29889] RIP: 0033:0x7fdd7307cae9 [ 2368.461269][T29889] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2368.480970][T29889] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2368.489467][T29889] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2368.497514][T29889] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2368.505561][T29889] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2368.513609][T29889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2368.521653][T29889] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2368.529754][T29889] 01:42:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x401c5820, 0x90cea3027f0000) 01:42:08 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x2000000000, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async, rerun: 32) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x100000000) (async) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3fb, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x0, r2, 0x0) (async, rerun: 64) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xec, 0xff, 0x6, 0x0, 0x3, 0x2540b5567739aab8, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6b, 0x7, 0x8, 0x2ee, 0xcd, 0x1, 0x0, 0xe0a, 0x0, 0xff}, r1, 0xf, r2, 0xb) (rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES8=r3], 0x0, 0x49, 0x0, 0x1, 0x4f}, 0x20) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0185879, &(0x7f0000000040)) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1836628f50c07c210000000052debcb1822e270df959976d368a1c3325aa7937d511f4381cb0b9de31b485aa132f48893e34f82e2ff6d7c18eaf573ff351b8234f195bdba2efb7bf9fc95665da08f6eb504dd13352288fc9888459bda3434399d320d8895787e4a9f1c2bb000000000000000000000000000000ae808a71fd8ce392be3566f67dd47ee101fafec5ad8f7bc9ed4af719d446d852463bd1c4f3aefa71dc79a0c3b97249e7387e41f46df32e67392d512453be1bf2b5b6c870ec028bb18138fa7a4551a2c625fec7ba22fc3e1b76b4892e66ddb44d550eaa5af564f4e940f65df66b93fe8aa457ebfda2e1499a36d2d6"], 0x0, 0xffffffff, 0xe, &(0x7f00000005c0)=""/14, 0x40f00, 0x0, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x90) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000970000000000000000ffacaa405c704c7b11e8bc17ffffcebce71d17742d51a7b79500000000000000186200000d000000000088507339faff06fb3f73"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r7]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x9, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000600)=0x8) (async) r9 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f00000013c0)=ANY=[@ANYRES64=r0], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xfffffffb, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x8001, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r10]}, 0x80) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r6}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x8, &(0x7f0000000980)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @jmp={0x5, 0x0, 0xd, 0x4, 0x6, 0x40, 0x4}, @jmp={0x5, 0x0, 0x7, 0xb, 0x9, 0xa9807d76dd78b6ef, 0xfffffffffffffffc}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @map_fd={0x18, 0x3, 0x1, 0x0, r7}], &(0x7f0000000580)='GPL\x00', 0x6, 0x0, 0x0, 0x100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xf, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c00)=[0xffffffffffffffff, r11], &(0x7f0000000c40)=[{0x0, 0x1, 0x8, 0x9}, {0x5, 0x3, 0xe, 0x6}, {0x0, 0x2, 0x3, 0x7}, {0x0, 0x1, 0x7, 0x3}], 0x10, 0x9}, 0x90) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x40000, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffb, 0xffffffffffff7fff}, 0x8c508, 0x0, 0x4, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x480000000000}, 0xffffffffffffffff, 0x0, r9, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xe, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x294, 0x0, 0x8, 0x8, 0x3, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r1, 0xfffffffffffffffc, r9, 0x1) (async) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r12, 0x401054d6, 0x0) 01:42:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='THAWED\x00', 0x7) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="100000000000000001000000010000dff61415fa32d734df6440847b5d9b40029fc79c43d31789b02aa2ad48f3bd670f4c83b30cf26ff1a6254b721f4e2f060e702e08bb45e07605e771a875bc23dfbdfd8b73e434e12c713f4a4d6d1d8a24f39f9cb6784240a0a87ab7f27b36dd58e2349348392ebffbd506000000000000001dc762129739c495f2e9ab74"], 0x10}, 0x0) 01:42:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 7) [ 2368.919911][T29891] syzkaller0: entered promiscuous mode [ 2368.932699][T29891] syzkaller0: entered allmulticast mode [ 2368.992544][T29901] FAULT_INJECTION: forcing a failure. [ 2368.992544][T29901] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2369.051714][T29901] CPU: 0 PID: 29901 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2369.062263][T29901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2369.072395][T29901] Call Trace: [ 2369.075735][T29901] [ 2369.078733][T29901] dump_stack_lvl+0x125/0x1b0 [ 2369.083493][T29901] should_fail_ex+0x496/0x5b0 [ 2369.088266][T29901] _copy_from_user+0x30/0xf0 [ 2369.092951][T29901] generic_map_update_batch+0x3b8/0x5a0 [ 2369.098617][T29901] ? generic_map_delete_batch+0x700/0x700 [ 2369.104461][T29901] ? generic_map_delete_batch+0x700/0x700 [ 2369.110308][T29901] bpf_map_do_batch+0x5f4/0x6c0 [ 2369.115269][T29901] __sys_bpf+0x7af/0x4de0 [ 2369.119690][T29901] ? ksys_write+0x214/0x250 [ 2369.124296][T29901] ? bpf_perf_link_attach+0x540/0x540 [ 2369.129756][T29901] ? vfs_write+0x14c/0xe40 [ 2369.134243][T29901] ? __mutex_unlock_slowpath+0x165/0x640 [ 2369.139941][T29901] ? bit_wait_io_timeout+0x160/0x160 [ 2369.145304][T29901] ? fput+0x30/0x1a0 [ 2369.149255][T29901] ? ksys_write+0x1a7/0x250 [ 2369.153804][T29901] ? __ia32_sys_read+0xb0/0xb0 [ 2369.158633][T29901] __x64_sys_bpf+0x78/0xc0 [ 2369.163101][T29901] ? syscall_enter_from_user_mode+0x26/0x80 [ 2369.169057][T29901] do_syscall_64+0x38/0xb0 [ 2369.173549][T29901] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2369.179510][T29901] RIP: 0033:0x7fdd7307cae9 [ 2369.183974][T29901] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2369.203623][T29901] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2369.212080][T29901] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2369.220086][T29901] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2369.228101][T29901] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2369.236143][T29901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2369.244152][T29901] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 01:42:08 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='devices.list\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xb) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) [ 2369.252201][T29901] 01:42:08 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3a, 0xfe, 0x8, 0x9, 0x0, 0x9, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x2800, 0xe56, 0x400, 0x3, 0x10000, 0x0, 0x3, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x10, r1, 0x2) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002a80)={&(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010c00}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001880)='W', 0x1}], 0x300, 0x0, 0x0, 0xc0fe}, 0x4040041) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20040000) 01:42:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x4020940d, 0x90cea3027f0000) 01:42:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 8) 01:42:09 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) [ 2369.711877][T29918] FAULT_INJECTION: forcing a failure. [ 2369.711877][T29918] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2369.793999][T29918] CPU: 0 PID: 29918 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2369.804511][T29918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2369.814626][T29918] Call Trace: [ 2369.817969][T29918] [ 2369.820946][T29918] dump_stack_lvl+0x125/0x1b0 [ 2369.825696][T29918] should_fail_ex+0x496/0x5b0 [ 2369.830422][T29918] _copy_from_user+0x30/0xf0 [ 2369.835062][T29918] generic_map_update_batch+0x34a/0x5a0 [ 2369.840690][T29918] ? generic_map_delete_batch+0x700/0x700 [ 2369.846477][T29918] ? generic_map_delete_batch+0x700/0x700 [ 2369.852249][T29918] bpf_map_do_batch+0x5f4/0x6c0 [ 2369.857156][T29918] __sys_bpf+0x7af/0x4de0 [ 2369.861536][T29918] ? ksys_write+0x214/0x250 [ 2369.866088][T29918] ? bpf_perf_link_attach+0x540/0x540 [ 2369.871509][T29918] ? vfs_write+0x14c/0xe40 [ 2369.875972][T29918] ? __mutex_unlock_slowpath+0x165/0x640 [ 2369.881664][T29918] ? bit_wait_io_timeout+0x160/0x160 [ 2369.887012][T29918] ? fput+0x30/0x1a0 [ 2369.890951][T29918] ? ksys_write+0x1a7/0x250 [ 2369.895490][T29918] ? __ia32_sys_read+0xb0/0xb0 [ 2369.900300][T29918] __x64_sys_bpf+0x78/0xc0 [ 2369.904765][T29918] ? syscall_enter_from_user_mode+0x26/0x80 [ 2369.910711][T29918] do_syscall_64+0x38/0xb0 [ 2369.915169][T29918] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2369.921108][T29918] RIP: 0033:0x7fdd7307cae9 [ 2369.925559][T29918] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2369.945211][T29918] RSP: 002b:00007fdd73dd30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2369.953674][T29918] RAX: ffffffffffffffda RBX: 00007fdd7319c050 RCX: 00007fdd7307cae9 [ 2369.961676][T29918] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2369.969681][T29918] RBP: 00007fdd73dd3120 R08: 0000000000000000 R09: 0000000000000000 [ 2369.977684][T29918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2369.985688][T29918] R13: 000000000000006e R14: 00007fdd7319c050 R15: 00007ffd39787ac8 01:42:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='devices.list\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) write$cgroup_type(r1, &(0x7f0000000000), 0x9) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xb) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) [ 2369.993711][T29918] 01:42:09 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3a, 0xfe, 0x8, 0x9, 0x0, 0x9, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x2800, 0xe56, 0x400, 0x3, 0x10000, 0x0, 0x3, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x10, r1, 0x2) (async) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002a80)={&(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010c00}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001880)='W', 0x1}], 0x300, 0x0, 0x0, 0xc0fe}, 0x4040041) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20040000) 01:42:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x700000000000000, 0x4) 01:42:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 9) 01:42:09 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3a, 0xfe, 0x8, 0x9, 0x0, 0x9, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x2800, 0xe56, 0x400, 0x3, 0x10000, 0x0, 0x3, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x10, r1, 0x2) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3a, 0xfe, 0x8, 0x9, 0x0, 0x9, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x2800, 0xe56, 0x400, 0x3, 0x10000, 0x0, 0x3, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x10, r1, 0x2) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002a80)={&(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010c00}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001880)='W', 0x1}], 0x300, 0x0, 0x0, 0xc0fe}, 0x4040041) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20040000) 01:42:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='devices.list\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xb) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) (async) openat$cgroup_ro(r0, &(0x7f00000001c0)='devices.list\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0x12) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) write$cgroup_type(r1, &(0x7f0000000000), 0x9) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xb) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) (async) 01:42:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454cf, 0x90cea3027f0000) [ 2370.438594][T29939] FAULT_INJECTION: forcing a failure. [ 2370.438594][T29939] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2370.493078][T29939] CPU: 0 PID: 29939 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2370.503618][T29939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2370.513749][T29939] Call Trace: [ 2370.517088][T29939] [ 2370.520067][T29939] dump_stack_lvl+0x125/0x1b0 [ 2370.524803][T29939] should_fail_ex+0x496/0x5b0 [ 2370.529541][T29939] _copy_from_user+0x30/0xf0 [ 2370.534191][T29939] generic_map_update_batch+0x3b8/0x5a0 [ 2370.539824][T29939] ? generic_map_delete_batch+0x700/0x700 [ 2370.545625][T29939] ? generic_map_delete_batch+0x700/0x700 [ 2370.551407][T29939] bpf_map_do_batch+0x5f4/0x6c0 [ 2370.556335][T29939] __sys_bpf+0x7af/0x4de0 [ 2370.560728][T29939] ? ksys_write+0x214/0x250 [ 2370.565295][T29939] ? bpf_perf_link_attach+0x540/0x540 [ 2370.570731][T29939] ? vfs_write+0x14c/0xe40 [ 2370.575205][T29939] ? __mutex_unlock_slowpath+0x165/0x640 [ 2370.580907][T29939] ? bit_wait_io_timeout+0x160/0x160 [ 2370.586280][T29939] ? fput+0x30/0x1a0 [ 2370.590232][T29939] ? ksys_write+0x1a7/0x250 [ 2370.594786][T29939] ? __ia32_sys_read+0xb0/0xb0 [ 2370.599616][T29939] __x64_sys_bpf+0x78/0xc0 [ 2370.604085][T29939] ? syscall_enter_from_user_mode+0x26/0x80 [ 2370.610070][T29939] do_syscall_64+0x38/0xb0 [ 2370.614549][T29939] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2370.620512][T29939] RIP: 0033:0x7fdd7307cae9 [ 2370.624978][T29939] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2370.644668][T29939] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2370.653161][T29939] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2370.661204][T29939] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2370.669256][T29939] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2370.677273][T29939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2370.685307][T29939] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 01:42:10 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3a, 0xfe, 0x8, 0x9, 0x0, 0x9, 0x4000, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp, 0x2800, 0xe56, 0x400, 0x3, 0x10000, 0x0, 0x3, 0x0, 0x40, 0x0, 0x7}, 0x0, 0x10, r1, 0x2) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002a80)={&(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010c00}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001880)='W', 0x1}], 0x300, 0x0, 0x0, 0xc0fe}, 0x4040041) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20040000) [ 2370.693397][T29939] 01:42:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000010000000000000000000000850000002a000000953624203ae4c003ae3dbd071dbd1673e4cf744db905aaf8b72ced71540b86f9e420a896da977b9ad34f54e43b8f074cd3c7c4eeaaa01dd36d00cb8dbfeba7f41e54d732e410822637"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r5, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x20, &(0x7f0000000a80)={&(0x7f00000008c0)=""/241, 0xf1, 0x0, &(0x7f00000009c0)=""/166, 0xa6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0xc, 0x5, 0x6, 0x62, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x8001, 0x5, &(0x7f0000000080)=""/5, 0x41000, 0x21, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xd, 0xff, 0x529}, 0x10, r8, r7, 0x0, 0x0, 0x0, 0x10, 0x7163}, 0x90) openat$cgroup_ro(r3, &(0x7f0000000580)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x1ff}, 0xc) openat$cgroup_ro(r2, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r9}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r9, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7fffffff, 0x5, 0x4, 0x14, r3, 0x5ca, '\x00', r4, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xf}, 0x48) write$cgroup_type(r2, &(0x7f0000000180), 0x1a51a) 01:42:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 10) [ 2370.951980][T29951] FAULT_INJECTION: forcing a failure. [ 2370.951980][T29951] name fail_usercopy, interval 1, probability 0, space 0, times 0 01:42:10 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000680)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0acabe400c9dfcf3ba01317bab30f89f080aaaaeb9d8f5a3815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c26d8982be29d889d1e35355848794ca3f8b38aef1e114ab9fbebe9c6609e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9000000000000000000", 0x9e}, {&(0x7f0000000200)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffffffffffffffc1) getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x9, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x5ec4, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x80, 0x8, 0x80, 0x0, 0x4929, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x1, @perf_config_ext={0x0, 0x6}, 0x10800, 0x100000001, 0x6d, 0x1, 0x10000, 0xffff8000, 0x5, 0x0, 0x1, 0x0, 0x101}, 0x0, 0x2, r3, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) [ 2370.993523][T29951] CPU: 1 PID: 29951 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2371.004050][T29951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2371.014169][T29951] Call Trace: [ 2371.017503][T29951] [ 2371.020515][T29951] dump_stack_lvl+0x125/0x1b0 [ 2371.025280][T29951] should_fail_ex+0x496/0x5b0 [ 2371.030052][T29951] _copy_from_user+0x30/0xf0 [ 2371.034749][T29951] generic_map_update_batch+0x34a/0x5a0 [ 2371.040415][T29951] ? generic_map_delete_batch+0x700/0x700 [ 2371.046243][T29951] ? generic_map_delete_batch+0x700/0x700 [ 2371.052066][T29951] bpf_map_do_batch+0x5f4/0x6c0 [ 2371.057027][T29951] __sys_bpf+0x7af/0x4de0 [ 2371.061452][T29951] ? ksys_write+0x214/0x250 [ 2371.066046][T29951] ? bpf_perf_link_attach+0x540/0x540 [ 2371.071517][T29951] ? vfs_write+0x14c/0xe40 [ 2371.076022][T29951] ? __mutex_unlock_slowpath+0x165/0x640 [ 2371.081753][T29951] ? bit_wait_io_timeout+0x160/0x160 [ 2371.083140][T29936] syzkaller0: entered promiscuous mode [ 2371.087123][T29951] ? fput+0x30/0x1a0 [ 2371.087175][T29951] ? ksys_write+0x1a7/0x250 [ 2371.087217][T29951] ? __ia32_sys_read+0xb0/0xb0 [ 2371.092958][T29936] syzkaller0: entered allmulticast mode [ 2371.096593][T29951] __x64_sys_bpf+0x78/0xc0 [ 2371.096651][T29951] ? syscall_enter_from_user_mode+0x26/0x80 [ 2371.096703][T29951] do_syscall_64+0x38/0xb0 [ 2371.096743][T29951] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2371.096786][T29951] RIP: 0033:0x7fdd7307cae9 [ 2371.096813][T29951] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2371.096849][T29951] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2371.096884][T29951] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2371.096909][T29951] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2371.096932][T29951] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2371.096955][T29951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2371.096977][T29951] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2371.097029][T29951] 01:42:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 11) 01:42:10 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) (async) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) (async) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) 01:42:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000010000000000000000000000850000002a000000953624203ae4c003ae3dbd071dbd1673e4cf744db905aaf8b72ced71540b86f9e420a896da977b9ad34f54e43b8f074cd3c7c4eeaaa01dd36d00cb8dbfeba7f41e54d732e410822637"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000010000000000000000000000850000002a000000953624203ae4c003ae3dbd071dbd1673e4cf744db905aaf8b72ced71540b86f9e420a896da977b9ad34f54e43b8f074cd3c7c4eeaaa01dd36d00cb8dbfeba7f41e54d732e410822637"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r5, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x20, &(0x7f0000000a80)={&(0x7f00000008c0)=""/241, 0xf1, 0x0, &(0x7f00000009c0)=""/166, 0xa6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0xc, 0x5, 0x6, 0x62, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x8001, 0x5, &(0x7f0000000080)=""/5, 0x41000, 0x21, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xd, 0xff, 0x529}, 0x10, r8, r7, 0x0, 0x0, 0x0, 0x10, 0x7163}, 0x90) openat$cgroup_ro(r3, &(0x7f0000000580)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000580)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x1ff}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x1ff}, 0xc) openat$cgroup_ro(r2, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r9}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r9, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r9, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7fffffff, 0x5, 0x4, 0x14, r3, 0x5ca, '\x00', r4, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xf}, 0x48) write$cgroup_type(r2, &(0x7f0000000180), 0x1a51a) [ 2371.608730][T29963] FAULT_INJECTION: forcing a failure. [ 2371.608730][T29963] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2371.706232][T29963] CPU: 1 PID: 29963 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2371.716755][T29963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2371.726861][T29963] Call Trace: [ 2371.730165][T29963] [ 2371.733126][T29963] dump_stack_lvl+0x125/0x1b0 [ 2371.737844][T29963] should_fail_ex+0x496/0x5b0 [ 2371.742567][T29963] _copy_from_user+0x30/0xf0 [ 2371.747201][T29963] generic_map_update_batch+0x3b8/0x5a0 [ 2371.752798][T29963] ? generic_map_delete_batch+0x700/0x700 [ 2371.758587][T29963] ? generic_map_delete_batch+0x700/0x700 [ 2371.764357][T29963] bpf_map_do_batch+0x5f4/0x6c0 [ 2371.769277][T29963] __sys_bpf+0x7af/0x4de0 [ 2371.773650][T29963] ? ksys_write+0x214/0x250 [ 2371.778195][T29963] ? bpf_perf_link_attach+0x540/0x540 [ 2371.783612][T29963] ? vfs_write+0x14c/0xe40 [ 2371.788073][T29963] ? __mutex_unlock_slowpath+0x165/0x640 [ 2371.793763][T29963] ? bit_wait_io_timeout+0x160/0x160 [ 2371.799111][T29963] ? fput+0x30/0x1a0 [ 2371.803053][T29963] ? ksys_write+0x1a7/0x250 [ 2371.807598][T29963] ? __ia32_sys_read+0xb0/0xb0 [ 2371.812409][T29963] __x64_sys_bpf+0x78/0xc0 [ 2371.816869][T29963] ? syscall_enter_from_user_mode+0x26/0x80 [ 2371.822815][T29963] do_syscall_64+0x38/0xb0 [ 2371.827269][T29963] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2371.833214][T29963] RIP: 0033:0x7fdd7307cae9 [ 2371.837662][T29963] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2371.857304][T29963] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2371.865752][T29963] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2371.873755][T29963] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2371.881755][T29963] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2371.889761][T29963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2371.897769][T29963] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2371.905795][T29963] 01:42:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x800e000000000000, 0x4) 01:42:11 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000680)}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0acabe400c9dfcf3ba01317bab30f89f080aaaaeb9d8f5a3815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c26d8982be29d889d1e35355848794ca3f8b38aef1e114ab9fbebe9c6609e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9000000000000000000", 0x9e}, {&(0x7f0000000200)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffffffffffffffc1) (async) getpid() (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) close(r4) perf_event_open(0x0, 0x0, 0x9, r4, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x5ec4, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x80, 0x8, 0x80, 0x0, 0x4929, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x1, @perf_config_ext={0x0, 0x6}, 0x10800, 0x100000001, 0x6d, 0x1, 0x10000, 0xffff8000, 0x5, 0x0, 0x1, 0x0, 0x101}, 0x0, 0x2, r3, 0x1) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 01:42:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000010000000000000000000000850000002a000000953624203ae4c003ae3dbd071dbd1673e4cf744db905aaf8b72ced71540b86f9e420a896da977b9ad34f54e43b8f074cd3c7c4eeaaa01dd36d00cb8dbfeba7f41e54d732e410822637"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x18) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r5}, 0x38) (async) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r5, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x78) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0x20, &(0x7f0000000a80)={&(0x7f00000008c0)=""/241, 0xf1, 0x0, &(0x7f00000009c0)=""/166, 0xa6}}, 0x10) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, [@exit, @jmp={0x5, 0x0, 0xc, 0x5, 0x6, 0x62, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x8001, 0x5, &(0x7f0000000080)=""/5, 0x41000, 0x21, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xd, 0xff, 0x529}, 0x10, r8, r7, 0x0, 0x0, 0x0, 0x10, 0x7163}, 0x90) (async) openat$cgroup_ro(r3, &(0x7f0000000580)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0xffffffffffffffff, 0x1ff}, 0xc) (async) openat$cgroup_ro(r2, &(0x7f00000006c0)='memory.current\x00', 0x0, 0x0) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x7, 0x9, 0x1f}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000600), 0x7ff, r9}, 0x38) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r9, &(0x7f0000000000), &(0x7f0000000b40)=""/4096}, 0x20) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x7fffffff, 0x5, 0x4, 0x14, r3, 0x5ca, '\x00', r4, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xf}, 0x48) write$cgroup_type(r2, &(0x7f0000000180), 0x1a51a) 01:42:11 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) 01:42:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454d2, 0x90cea3027f0000) 01:42:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 12) 01:42:11 executing program 1: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000680)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0acabe400c9dfcf3ba01317bab30f89f080aaaaeb9d8f5a3815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c26d8982be29d889d1e35355848794ca3f8b38aef1e114ab9fbebe9c6609e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9000000000000000000", 0x9e}, {&(0x7f0000000200)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffffffffffffffc1) getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x9, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x5ec4, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x80, 0x8, 0x80, 0x0, 0x4929, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x1, @perf_config_ext={0x0, 0x6}, 0x10800, 0x100000001, 0x6d, 0x1, 0x10000, 0xffff8000, 0x5, 0x0, 0x1, 0x0, 0x101}, 0x0, 0x2, r3, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) [ 2372.309970][T29987] FAULT_INJECTION: forcing a failure. [ 2372.309970][T29987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2372.347663][T29987] CPU: 1 PID: 29987 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2372.358186][T29987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2372.368278][T29987] Call Trace: [ 2372.371580][T29987] [ 2372.374538][T29987] dump_stack_lvl+0x125/0x1b0 [ 2372.379261][T29987] should_fail_ex+0x496/0x5b0 [ 2372.384010][T29987] _copy_from_user+0x30/0xf0 [ 2372.388650][T29987] generic_map_update_batch+0x34a/0x5a0 [ 2372.394258][T29987] ? generic_map_delete_batch+0x700/0x700 [ 2372.400036][T29987] ? generic_map_delete_batch+0x700/0x700 [ 2372.405811][T29987] bpf_map_do_batch+0x5f4/0x6c0 [ 2372.410720][T29987] __sys_bpf+0x7af/0x4de0 [ 2372.415093][T29987] ? ksys_write+0x214/0x250 [ 2372.419646][T29987] ? bpf_perf_link_attach+0x540/0x540 [ 2372.425072][T29987] ? vfs_write+0x14c/0xe40 [ 2372.429532][T29987] ? __mutex_unlock_slowpath+0x165/0x640 [ 2372.435225][T29987] ? bit_wait_io_timeout+0x160/0x160 [ 2372.440580][T29987] ? fput+0x30/0x1a0 [ 2372.444516][T29987] ? ksys_write+0x1a7/0x250 [ 2372.449055][T29987] ? __ia32_sys_read+0xb0/0xb0 [ 2372.453860][T29987] __x64_sys_bpf+0x78/0xc0 [ 2372.458321][T29987] ? syscall_enter_from_user_mode+0x26/0x80 [ 2372.464270][T29987] do_syscall_64+0x38/0xb0 [ 2372.468724][T29987] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2372.474657][T29987] RIP: 0033:0x7fdd7307cae9 [ 2372.479122][T29987] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2372.498772][T29987] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2372.507251][T29987] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2372.515260][T29987] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2372.523260][T29987] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2372.531256][T29987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2372.539257][T29987] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2372.547285][T29987] [ 2372.615375][T29980] syzkaller0: entered promiscuous mode [ 2372.621159][T29980] syzkaller0: entered allmulticast mode 01:42:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 13) [ 2372.936896][T29999] FAULT_INJECTION: forcing a failure. [ 2372.936896][T29999] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2372.998838][T29999] CPU: 0 PID: 29999 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2373.009359][T29999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2373.019501][T29999] Call Trace: [ 2373.022840][T29999] [ 2373.025826][T29999] dump_stack_lvl+0x125/0x1b0 [ 2373.030666][T29999] should_fail_ex+0x496/0x5b0 [ 2373.035433][T29999] _copy_from_user+0x30/0xf0 [ 2373.040118][T29999] generic_map_update_batch+0x3b8/0x5a0 [ 2373.045776][T29999] ? generic_map_delete_batch+0x700/0x700 [ 2373.051618][T29999] ? generic_map_delete_batch+0x700/0x700 [ 2373.057461][T29999] bpf_map_do_batch+0x5f4/0x6c0 [ 2373.062421][T29999] __sys_bpf+0x7af/0x4de0 [ 2373.066838][T29999] ? ksys_write+0x214/0x250 [ 2373.071431][T29999] ? bpf_perf_link_attach+0x540/0x540 [ 2373.076904][T29999] ? vfs_write+0x14c/0xe40 [ 2373.081412][T29999] ? __mutex_unlock_slowpath+0x165/0x640 [ 2373.087154][T29999] ? bit_wait_io_timeout+0x160/0x160 [ 2373.092563][T29999] ? fput+0x30/0x1a0 [ 2373.096545][T29999] ? ksys_write+0x1a7/0x250 [ 2373.101122][T29999] ? __ia32_sys_read+0xb0/0xb0 [ 2373.105982][T29999] __x64_sys_bpf+0x78/0xc0 [ 2373.110502][T29999] ? syscall_enter_from_user_mode+0x26/0x80 [ 2373.116497][T29999] do_syscall_64+0x38/0xb0 [ 2373.120989][T29999] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2373.126959][T29999] RIP: 0033:0x7fdd7307cae9 [ 2373.131441][T29999] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2373.151125][T29999] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2373.159613][T29999] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2373.167644][T29999] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2373.175670][T29999] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2373.183711][T29999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2373.191743][T29999] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2373.199832][T29999] 01:42:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 14) 01:42:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454d3, 0x90cea3027f0000) [ 2373.854882][T30004] FAULT_INJECTION: forcing a failure. [ 2373.854882][T30004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2373.873614][T30004] CPU: 1 PID: 30004 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2373.884115][T30004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2373.894227][T30004] Call Trace: [ 2373.897550][T30004] [ 2373.900520][T30004] dump_stack_lvl+0x125/0x1b0 [ 2373.905272][T30004] should_fail_ex+0x496/0x5b0 [ 2373.910034][T30004] _copy_from_user+0x30/0xf0 [ 2373.914699][T30004] generic_map_update_batch+0x34a/0x5a0 [ 2373.920339][T30004] ? generic_map_delete_batch+0x700/0x700 [ 2373.926150][T30004] ? generic_map_delete_batch+0x700/0x700 [ 2373.931956][T30004] bpf_map_do_batch+0x5f4/0x6c0 [ 2373.936894][T30004] __sys_bpf+0x7af/0x4de0 [ 2373.941311][T30004] ? ksys_write+0x214/0x250 [ 2373.945894][T30004] ? bpf_perf_link_attach+0x540/0x540 01:42:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454d2, 0x90cea3027f0000) [ 2373.951361][T30004] ? vfs_write+0x14c/0xe40 [ 2373.955871][T30004] ? __mutex_unlock_slowpath+0x165/0x640 [ 2373.961593][T30004] ? bit_wait_io_timeout+0x160/0x160 [ 2373.966993][T30004] ? fput+0x30/0x1a0 [ 2373.970976][T30004] ? ksys_write+0x1a7/0x250 [ 2373.975572][T30004] ? __ia32_sys_read+0xb0/0xb0 [ 2373.980422][T30004] __x64_sys_bpf+0x78/0xc0 [ 2373.984930][T30004] ? syscall_enter_from_user_mode+0x26/0x80 [ 2373.990934][T30004] do_syscall_64+0x38/0xb0 [ 2373.995452][T30004] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2374.001434][T30004] RIP: 0033:0x7fdd7307cae9 [ 2374.005919][T30004] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2374.025619][T30004] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2374.034099][T30004] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2374.042136][T30004] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2374.050162][T30004] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2374.058235][T30004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2374.066269][T30004] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2374.074372][T30004] 01:42:13 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000680)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0acabe400c9dfcf3ba01317bab30f89f080aaaaeb9d8f5a3815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c26d8982be29d889d1e35355848794ca3f8b38aef1e114ab9fbebe9c6609e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9000000000000000000", 0x9e}, {&(0x7f0000000200)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffffffffffffffc1) getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) (async) close(r4) (async) perf_event_open(0x0, 0x0, 0x9, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x5ec4, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x80, 0x8, 0x80, 0x0, 0x4929, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x1, @perf_config_ext={0x0, 0x6}, 0x10800, 0x100000001, 0x6d, 0x1, 0x10000, 0xffff8000, 0x5, 0x0, 0x1, 0x0, 0x101}, 0x0, 0x2, r3, 0x1) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 01:42:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0xe9ca47289b7f0000, 0x4) 01:42:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454d7, 0x90cea3027f0000) 01:42:13 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000680)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0acabe400c9dfcf3ba01317bab30f89f080aaaaeb9d8f5a3815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d525146add31b7bc77c26d8982be29d889d1e35355848794ca3f8b38aef1e114ab9fbebe9c6609e64b1e5a3b0c81c6f8144e74fe12780ca46c1a6c04ad73c9d44b605f9000000000000000000", 0x9e}, {&(0x7f0000000200)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0xffffffffffffffc1) getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x101, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x9, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x5ec4, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x80, 0x8, 0x80, 0x0, 0x4929, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3e, 0x1, @perf_config_ext={0x0, 0x6}, 0x10800, 0x100000001, 0x6d, 0x1, 0x10000, 0xffff8000, 0x5, 0x0, 0x1, 0x0, 0x101}, 0x0, 0x2, r3, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 01:42:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 15) [ 2374.594972][T30023] FAULT_INJECTION: forcing a failure. [ 2374.594972][T30023] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2374.628095][T30018] syzkaller0: entered promiscuous mode [ 2374.642244][T30018] syzkaller0: entered allmulticast mode [ 2374.649599][T30023] CPU: 1 PID: 30023 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2374.660126][T30023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2374.670264][T30023] Call Trace: [ 2374.673590][T30023] [ 2374.676559][T30023] dump_stack_lvl+0x125/0x1b0 [ 2374.681304][T30023] should_fail_ex+0x496/0x5b0 [ 2374.686108][T30023] _copy_from_user+0x30/0xf0 [ 2374.690783][T30023] generic_map_update_batch+0x3b8/0x5a0 [ 2374.696439][T30023] ? generic_map_delete_batch+0x700/0x700 [ 2374.702263][T30023] ? generic_map_delete_batch+0x700/0x700 [ 2374.708085][T30023] bpf_map_do_batch+0x5f4/0x6c0 [ 2374.713028][T30023] __sys_bpf+0x7af/0x4de0 [ 2374.717428][T30023] ? ksys_write+0x214/0x250 [ 2374.722005][T30023] ? bpf_perf_link_attach+0x540/0x540 [ 2374.727482][T30023] ? vfs_write+0x14c/0xe40 [ 2374.731992][T30023] ? __mutex_unlock_slowpath+0x165/0x640 [ 2374.737724][T30023] ? bit_wait_io_timeout+0x160/0x160 [ 2374.743129][T30023] ? fput+0x30/0x1a0 [ 2374.747105][T30023] ? ksys_write+0x1a7/0x250 [ 2374.751700][T30023] ? __ia32_sys_read+0xb0/0xb0 [ 2374.756560][T30023] __x64_sys_bpf+0x78/0xc0 [ 2374.761068][T30023] ? syscall_enter_from_user_mode+0x26/0x80 [ 2374.767049][T30023] do_syscall_64+0x38/0xb0 [ 2374.771548][T30023] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2374.777531][T30023] RIP: 0033:0x7fdd7307cae9 [ 2374.781999][T30023] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2374.801679][T30023] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2374.810163][T30023] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2374.818193][T30023] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2374.826225][T30023] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2374.834257][T30023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2374.842285][T30023] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2374.850348][T30023] 01:42:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) 01:42:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 16) 01:42:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454d2, 0x90cea3027f0000) [ 2375.193051][T30031] FAULT_INJECTION: forcing a failure. [ 2375.193051][T30031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2375.302403][T30031] CPU: 0 PID: 30031 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2375.312928][T30031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2375.323031][T30031] Call Trace: [ 2375.326347][T30031] [ 2375.329314][T30031] dump_stack_lvl+0x125/0x1b0 [ 2375.334047][T30031] should_fail_ex+0x496/0x5b0 [ 2375.338793][T30031] _copy_from_user+0x30/0xf0 [ 2375.343449][T30031] generic_map_update_batch+0x34a/0x5a0 [ 2375.349103][T30031] ? generic_map_delete_batch+0x700/0x700 [ 2375.354916][T30031] ? generic_map_delete_batch+0x700/0x700 [ 2375.360705][T30031] bpf_map_do_batch+0x5f4/0x6c0 [ 2375.365636][T30031] __sys_bpf+0x7af/0x4de0 [ 2375.370017][T30031] ? ksys_write+0x214/0x250 [ 2375.374594][T30031] ? bpf_perf_link_attach+0x540/0x540 [ 2375.380059][T30031] ? vfs_write+0x14c/0xe40 [ 2375.384549][T30031] ? __mutex_unlock_slowpath+0x165/0x640 [ 2375.390252][T30031] ? bit_wait_io_timeout+0x160/0x160 [ 2375.395624][T30031] ? fput+0x30/0x1a0 [ 2375.399580][T30031] ? ksys_write+0x1a7/0x250 [ 2375.404137][T30031] ? __ia32_sys_read+0xb0/0xb0 [ 2375.408967][T30031] __x64_sys_bpf+0x78/0xc0 [ 2375.413446][T30031] ? syscall_enter_from_user_mode+0x26/0x80 [ 2375.419401][T30031] do_syscall_64+0x38/0xb0 [ 2375.423890][T30031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2375.429858][T30031] RIP: 0033:0x7fdd7307cae9 [ 2375.434318][T30031] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2375.453970][T30031] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2375.462519][T30031] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2375.470528][T30031] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2375.478539][T30031] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2375.486547][T30031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2375.494552][T30031] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2375.502596][T30031] 01:42:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0xffffff7f00000000, 0x4) 01:42:15 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) 01:42:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 17) 01:42:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454dd, 0x90cea3027f0000) 01:42:15 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) [ 2375.912414][T30046] FAULT_INJECTION: forcing a failure. [ 2375.912414][T30046] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2375.937323][T30046] CPU: 1 PID: 30046 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2375.947837][T30046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2375.957960][T30046] Call Trace: [ 2375.961301][T30046] [ 2375.964298][T30046] dump_stack_lvl+0x125/0x1b0 [ 2375.969063][T30046] should_fail_ex+0x496/0x5b0 [ 2375.973831][T30046] _copy_from_user+0x30/0xf0 [ 2375.978524][T30046] generic_map_update_batch+0x3b8/0x5a0 [ 2375.984213][T30046] ? generic_map_delete_batch+0x700/0x700 [ 2375.990051][T30046] ? generic_map_delete_batch+0x700/0x700 [ 2375.995955][T30046] bpf_map_do_batch+0x5f4/0x6c0 [ 2376.000912][T30046] __sys_bpf+0x7af/0x4de0 [ 2376.005342][T30046] ? ksys_write+0x214/0x250 [ 2376.009934][T30046] ? bpf_perf_link_attach+0x540/0x540 [ 2376.015398][T30046] ? vfs_write+0x14c/0xe40 [ 2376.019902][T30046] ? __mutex_unlock_slowpath+0x165/0x640 [ 2376.025633][T30046] ? bit_wait_io_timeout+0x160/0x160 [ 2376.031035][T30046] ? fput+0x30/0x1a0 [ 2376.035031][T30046] ? ksys_write+0x1a7/0x250 [ 2376.039622][T30046] ? __ia32_sys_read+0xb0/0xb0 [ 2376.044483][T30046] __x64_sys_bpf+0x78/0xc0 [ 2376.048991][T30046] ? syscall_enter_from_user_mode+0x26/0x80 [ 2376.054977][T30046] do_syscall_64+0x38/0xb0 [ 2376.059457][T30046] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2376.065399][T30046] RIP: 0033:0x7fdd7307cae9 [ 2376.069845][T30046] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2376.089502][T30046] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2376.097977][T30046] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2376.105984][T30046] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2376.113985][T30046] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2376.122073][T30046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2376.130248][T30046] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2376.138278][T30046] [ 2376.179274][T30037] syzkaller0: entered promiscuous mode [ 2376.203868][T30037] syzkaller0: entered allmulticast mode 01:42:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 18) [ 2376.448288][T30054] FAULT_INJECTION: forcing a failure. [ 2376.448288][T30054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2376.471681][T30054] CPU: 1 PID: 30054 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2376.482215][T30054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2376.492351][T30054] Call Trace: [ 2376.495688][T30054] [ 2376.498670][T30054] dump_stack_lvl+0x125/0x1b0 [ 2376.503398][T30054] should_fail_ex+0x496/0x5b0 [ 2376.508117][T30054] _copy_from_user+0x30/0xf0 [ 2376.512751][T30054] generic_map_update_batch+0x34a/0x5a0 [ 2376.518354][T30054] ? generic_map_delete_batch+0x700/0x700 [ 2376.524129][T30054] ? generic_map_delete_batch+0x700/0x700 [ 2376.529903][T30054] bpf_map_do_batch+0x5f4/0x6c0 [ 2376.534821][T30054] __sys_bpf+0x7af/0x4de0 [ 2376.539195][T30054] ? ksys_write+0x214/0x250 [ 2376.543744][T30054] ? bpf_perf_link_attach+0x540/0x540 [ 2376.549166][T30054] ? vfs_write+0x14c/0xe40 [ 2376.553667][T30054] ? __mutex_unlock_slowpath+0x165/0x640 [ 2376.559358][T30054] ? bit_wait_io_timeout+0x160/0x160 [ 2376.564710][T30054] ? fput+0x30/0x1a0 [ 2376.568647][T30054] ? ksys_write+0x1a7/0x250 [ 2376.573195][T30054] ? __ia32_sys_read+0xb0/0xb0 [ 2376.578018][T30054] __x64_sys_bpf+0x78/0xc0 [ 2376.582482][T30054] ? syscall_enter_from_user_mode+0x26/0x80 [ 2376.588428][T30054] do_syscall_64+0x38/0xb0 [ 2376.592888][T30054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2376.598823][T30054] RIP: 0033:0x7fdd7307cae9 [ 2376.603269][T30054] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2376.622911][T30054] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2376.631363][T30054] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2376.639363][T30054] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2376.647372][T30054] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2376.655369][T30054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2376.663375][T30054] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2376.671398][T30054] 01:42:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 19) 01:42:16 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) [ 2376.925081][T30056] FAULT_INJECTION: forcing a failure. [ 2376.925081][T30056] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2376.964616][T30056] CPU: 1 PID: 30056 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2376.975135][T30056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2376.985242][T30056] Call Trace: [ 2376.988550][T30056] [ 2376.991508][T30056] dump_stack_lvl+0x125/0x1b0 [ 2376.996228][T30056] should_fail_ex+0x496/0x5b0 [ 2377.000952][T30056] _copy_from_user+0x30/0xf0 [ 2377.005592][T30056] generic_map_update_batch+0x3b8/0x5a0 [ 2377.011206][T30056] ? generic_map_delete_batch+0x700/0x700 [ 2377.016984][T30056] ? generic_map_delete_batch+0x700/0x700 [ 2377.022755][T30056] bpf_map_do_batch+0x5f4/0x6c0 [ 2377.027657][T30056] __sys_bpf+0x7af/0x4de0 [ 2377.032028][T30056] ? ksys_write+0x214/0x250 [ 2377.036599][T30056] ? bpf_perf_link_attach+0x540/0x540 [ 2377.042043][T30056] ? vfs_write+0x14c/0xe40 [ 2377.046513][T30056] ? __mutex_unlock_slowpath+0x165/0x640 [ 2377.052213][T30056] ? bit_wait_io_timeout+0x160/0x160 [ 2377.057570][T30056] ? fput+0x30/0x1a0 [ 2377.061512][T30056] ? ksys_write+0x1a7/0x250 [ 2377.066053][T30056] ? __ia32_sys_read+0xb0/0xb0 [ 2377.070865][T30056] __x64_sys_bpf+0x78/0xc0 [ 2377.075322][T30056] ? syscall_enter_from_user_mode+0x26/0x80 [ 2377.081266][T30056] do_syscall_64+0x38/0xb0 [ 2377.085719][T30056] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2377.091653][T30056] RIP: 0033:0x7fdd7307cae9 [ 2377.096099][T30056] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2377.115747][T30056] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 01:42:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x2) [ 2377.124234][T30056] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2377.132239][T30056] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2377.140235][T30056] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2377.148249][T30056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2377.156259][T30056] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2377.164286][T30056] 01:42:16 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, r3, 0x21, 0x2020, 0x0, @link_fd=r4, r5}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r7]}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1e, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x2, 0x7, 0x2, 0x50, 0x10}, @printk={@pointer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x0, 0xb, 0x8, 0x40}, @call={0x85, 0x0, 0x0, 0x7b}, @cb_func={0x18, 0xc0944c8437c89b72, 0x4, 0x0, 0x3}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x5e, &(0x7f00000002c0)=""/94, 0x41100, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000340)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r2, r7, r8, 0x1, r0], 0x0, 0x10, 0x401}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x32600) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r12, &(0x7f0000000200), 0x43405) 01:42:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454df, 0x90cea3027f0000) 01:42:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000100000000e40018110000", @ANYRES32=r0, @ANYBLOB="000000000000000085000000860000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x8, 0x10001, 0x100, 0x1404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r1, 0x5, 0x2, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x2b3, 0xdb7, 0x5, 0x112, r0, 0x5, '\x00', 0x0, r1, 0x0, 0x3, 0x4, 0xe}, 0x48) 01:42:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 20) [ 2377.465724][T30060] syzkaller0: entered promiscuous mode [ 2377.480909][T30060] syzkaller0: entered allmulticast mode [ 2377.602490][T30072] FAULT_INJECTION: forcing a failure. [ 2377.602490][T30072] name fail_usercopy, interval 1, probability 0, space 0, times 0 01:42:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000100000000e40018110000", @ANYRES32=r0, @ANYBLOB="000000000000000085000000860000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000100000000e40018110000", @ANYRES32=r0, @ANYBLOB="000000000000000085000000860000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x8, 0x10001, 0x100, 0x1404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r1, 0x5, 0x2, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x2b3, 0xdb7, 0x5, 0x112, r0, 0x5, '\x00', 0x0, r1, 0x0, 0x3, 0x4, 0xe}, 0x48) [ 2377.673168][T30072] CPU: 0 PID: 30072 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2377.683702][T30072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2377.693843][T30072] Call Trace: [ 2377.697207][T30072] [ 2377.700211][T30072] dump_stack_lvl+0x125/0x1b0 [ 2377.705000][T30072] should_fail_ex+0x496/0x5b0 [ 2377.709792][T30072] _copy_from_user+0x30/0xf0 [ 2377.714494][T30072] generic_map_update_batch+0x34a/0x5a0 [ 2377.720176][T30072] ? generic_map_delete_batch+0x700/0x700 [ 2377.726038][T30072] ? generic_map_delete_batch+0x700/0x700 [ 2377.731873][T30072] bpf_map_do_batch+0x5f4/0x6c0 [ 2377.736861][T30072] __sys_bpf+0x7af/0x4de0 [ 2377.741308][T30072] ? ksys_write+0x214/0x250 [ 2377.745922][T30072] ? bpf_perf_link_attach+0x540/0x540 [ 2377.751397][T30072] ? vfs_write+0x14c/0xe40 [ 2377.755934][T30072] ? __mutex_unlock_slowpath+0x165/0x640 [ 2377.761689][T30072] ? bit_wait_io_timeout+0x160/0x160 [ 2377.767121][T30072] ? fput+0x30/0x1a0 [ 2377.771119][T30072] ? ksys_write+0x1a7/0x250 [ 2377.775721][T30072] ? __ia32_sys_read+0xb0/0xb0 [ 2377.780598][T30072] __x64_sys_bpf+0x78/0xc0 [ 2377.785116][T30072] ? syscall_enter_from_user_mode+0x26/0x80 [ 2377.791131][T30072] do_syscall_64+0x38/0xb0 [ 2377.795655][T30072] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2377.801652][T30072] RIP: 0033:0x7fdd7307cae9 [ 2377.806158][T30072] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2377.825857][T30072] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2377.834365][T30072] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2377.842411][T30072] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2377.850453][T30072] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2377.858497][T30072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2377.866545][T30072] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2377.874641][T30072] 01:42:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000100000000e40018110000", @ANYRES32=r0, @ANYBLOB="000000000000000085000000860000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd0, &(0x7f00000003c0)=""/208}, 0x80) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x8, 0x10001, 0x100, 0x1404, 0xffffffffffffffff, 0x8, '\x00', 0x0, r1, 0x5, 0x2, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x2b3, 0xdb7, 0x5, 0x112, r0, 0x5, '\x00', 0x0, r1, 0x0, 0x3, 0x4, 0xe}, 0x48) 01:42:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 21) 01:42:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454e0, 0x90cea3027f0000) 01:42:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454df, 0x90cea3027f0000) [ 2378.241552][T30083] FAULT_INJECTION: forcing a failure. [ 2378.241552][T30083] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2378.260916][T30083] CPU: 0 PID: 30083 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2378.271430][T30083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2378.281525][T30083] Call Trace: [ 2378.284838][T30083] [ 2378.287813][T30083] dump_stack_lvl+0x125/0x1b0 [ 2378.292580][T30083] should_fail_ex+0x496/0x5b0 [ 2378.297364][T30083] _copy_from_user+0x30/0xf0 [ 2378.302065][T30083] generic_map_update_batch+0x3b8/0x5a0 [ 2378.307723][T30083] ? generic_map_delete_batch+0x700/0x700 [ 2378.313514][T30083] ? generic_map_delete_batch+0x700/0x700 [ 2378.319310][T30083] bpf_map_do_batch+0x5f4/0x6c0 [ 2378.324240][T30083] __sys_bpf+0x7af/0x4de0 [ 2378.328629][T30083] ? ksys_write+0x214/0x250 [ 2378.333195][T30083] ? bpf_perf_link_attach+0x540/0x540 [ 2378.338633][T30083] ? vfs_write+0x14c/0xe40 [ 2378.343116][T30083] ? __mutex_unlock_slowpath+0x165/0x640 [ 2378.348819][T30083] ? bit_wait_io_timeout+0x160/0x160 [ 2378.354189][T30083] ? fput+0x30/0x1a0 [ 2378.358141][T30083] ? ksys_write+0x1a7/0x250 [ 2378.362691][T30083] ? __ia32_sys_read+0xb0/0xb0 [ 2378.367521][T30083] __x64_sys_bpf+0x78/0xc0 [ 2378.372009][T30083] ? syscall_enter_from_user_mode+0x26/0x80 [ 2378.377966][T30083] do_syscall_64+0x38/0xb0 [ 2378.382431][T30083] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2378.388374][T30083] RIP: 0033:0x7fdd7307cae9 [ 2378.392827][T30083] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2378.412480][T30083] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2378.420944][T30083] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2378.428950][T30083] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2378.436980][T30083] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2378.445010][T30083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2378.453053][T30083] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2378.461097][T30083] 01:42:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x3) 01:42:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 22) 01:42:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x2) 01:42:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454e1, 0x90cea3027f0000) 01:42:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={0x0}, 0x18) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x40, 0x7, 0x2, 0x0, 0xb6d, 0x50, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff, 0xfdba9119d9a33ed8, @perf_config_ext={0x9}, 0x202, 0x8000000000000000, 0x4, 0x8, 0x6f69, 0x6, 0x6, 0x0, 0x0, 0x0, 0xc947}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 01:42:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x800454df, 0x90cea3027f0000) [ 2378.754073][T30092] FAULT_INJECTION: forcing a failure. [ 2378.754073][T30092] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2378.810150][T30092] CPU: 1 PID: 30092 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2378.820677][T30092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2378.830800][T30092] Call Trace: [ 2378.834135][T30092] [ 2378.837154][T30092] dump_stack_lvl+0x125/0x1b0 [ 2378.841913][T30092] should_fail_ex+0x496/0x5b0 [ 2378.846686][T30092] _copy_from_user+0x30/0xf0 [ 2378.851371][T30092] generic_map_update_batch+0x34a/0x5a0 [ 2378.857060][T30092] ? generic_map_delete_batch+0x700/0x700 [ 2378.862887][T30092] ? generic_map_delete_batch+0x700/0x700 [ 2378.868705][T30092] bpf_map_do_batch+0x5f4/0x6c0 [ 2378.873640][T30092] __sys_bpf+0x7af/0x4de0 [ 2378.878021][T30092] ? ksys_write+0x214/0x250 [ 2378.882571][T30092] ? bpf_perf_link_attach+0x540/0x540 [ 2378.887988][T30092] ? vfs_write+0x14c/0xe40 [ 2378.892450][T30092] ? __mutex_unlock_slowpath+0x165/0x640 [ 2378.898138][T30092] ? bit_wait_io_timeout+0x160/0x160 [ 2378.903507][T30092] ? fput+0x30/0x1a0 [ 2378.907452][T30092] ? ksys_write+0x1a7/0x250 [ 2378.911997][T30092] ? __ia32_sys_read+0xb0/0xb0 [ 2378.916811][T30092] __x64_sys_bpf+0x78/0xc0 [ 2378.921283][T30092] ? syscall_enter_from_user_mode+0x26/0x80 [ 2378.927230][T30092] do_syscall_64+0x38/0xb0 [ 2378.931680][T30092] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2378.937616][T30092] RIP: 0033:0x7fdd7307cae9 [ 2378.942070][T30092] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2378.961718][T30092] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2378.970170][T30092] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2378.978174][T30092] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2378.986173][T30092] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2378.994172][T30092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2379.002167][T30092] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2379.010202][T30092] 01:42:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 23) [ 2379.275598][T30089] syzkaller0: entered promiscuous mode [ 2379.315027][T30089] syzkaller0: entered allmulticast mode [ 2379.508552][T30108] FAULT_INJECTION: forcing a failure. [ 2379.508552][T30108] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2379.561027][T30108] CPU: 0 PID: 30108 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2379.571563][T30108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2379.581684][T30108] Call Trace: [ 2379.585019][T30108] [ 2379.588007][T30108] dump_stack_lvl+0x125/0x1b0 [ 2379.592767][T30108] should_fail_ex+0x496/0x5b0 [ 2379.597532][T30108] _copy_from_user+0x30/0xf0 [ 2379.602214][T30108] generic_map_update_batch+0x3b8/0x5a0 [ 2379.607879][T30108] ? generic_map_delete_batch+0x700/0x700 [ 2379.613698][T30108] ? generic_map_delete_batch+0x700/0x700 [ 2379.619501][T30108] bpf_map_do_batch+0x5f4/0x6c0 [ 2379.624451][T30108] __sys_bpf+0x7af/0x4de0 [ 2379.628868][T30108] ? ksys_write+0x214/0x250 [ 2379.633467][T30108] ? bpf_perf_link_attach+0x540/0x540 [ 2379.638928][T30108] ? vfs_write+0x14c/0xe40 [ 2379.643429][T30108] ? __mutex_unlock_slowpath+0x165/0x640 [ 2379.649159][T30108] ? bit_wait_io_timeout+0x160/0x160 [ 2379.654556][T30108] ? fput+0x30/0x1a0 [ 2379.658539][T30108] ? ksys_write+0x1a7/0x250 [ 2379.663137][T30108] ? __ia32_sys_read+0xb0/0xb0 [ 2379.668005][T30108] __x64_sys_bpf+0x78/0xc0 [ 2379.672511][T30108] ? syscall_enter_from_user_mode+0x26/0x80 [ 2379.678496][T30108] do_syscall_64+0x38/0xb0 [ 2379.682984][T30108] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2379.688956][T30108] RIP: 0033:0x7fdd7307cae9 [ 2379.693435][T30108] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2379.713121][T30108] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2379.721608][T30108] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2379.729643][T30108] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2379.737674][T30108] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2379.745702][T30108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2379.753729][T30108] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2379.761801][T30108] 01:42:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={0x0}, 0x18) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x40, 0x7, 0x2, 0x0, 0xb6d, 0x50, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff, 0xfdba9119d9a33ed8, @perf_config_ext={0x9}, 0x202, 0x8000000000000000, 0x4, 0x8, 0x6f69, 0x6, 0x6, 0x0, 0x0, 0x0, 0xc947}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) (async) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 01:42:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x80086301, 0x90cea3027f0000) 01:42:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 24) 01:42:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xff, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={0x0}, 0x18) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x40, 0x7, 0x2, 0x0, 0xb6d, 0x50, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff, 0xfdba9119d9a33ed8, @perf_config_ext={0x9}, 0x202, 0x8000000000000000, 0x4, 0x8, 0x6f69, 0x6, 0x6, 0x0, 0x0, 0x0, 0xc947}, 0x0, 0x7, 0xffffffffffffffff, 0x0) (async) r1 = socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) (async) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 01:42:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x5) [ 2380.208213][T30116] FAULT_INJECTION: forcing a failure. [ 2380.208213][T30116] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2380.306687][T30098] syzkaller0: entered promiscuous mode [ 2380.313979][T30116] CPU: 1 PID: 30116 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2380.324481][T30116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2380.334598][T30116] Call Trace: [ 2380.337928][T30116] [ 2380.340911][T30116] dump_stack_lvl+0x125/0x1b0 [ 2380.345671][T30116] should_fail_ex+0x496/0x5b0 [ 2380.350442][T30116] _copy_from_user+0x30/0xf0 [ 2380.355190][T30116] generic_map_update_batch+0x34a/0x5a0 [ 2380.360969][T30116] ? generic_map_delete_batch+0x700/0x700 [ 2380.366783][T30116] ? generic_map_delete_batch+0x700/0x700 [ 2380.372588][T30116] bpf_map_do_batch+0x5f4/0x6c0 [ 2380.377517][T30116] __sys_bpf+0x7af/0x4de0 [ 2380.381907][T30116] ? ksys_write+0x214/0x250 [ 2380.386455][T30116] ? bpf_perf_link_attach+0x540/0x540 [ 2380.391881][T30116] ? vfs_write+0x14c/0xe40 [ 2380.396342][T30116] ? __mutex_unlock_slowpath+0x165/0x640 [ 2380.402032][T30116] ? bit_wait_io_timeout+0x160/0x160 [ 2380.407385][T30116] ? fput+0x30/0x1a0 [ 2380.411324][T30116] ? ksys_write+0x1a7/0x250 [ 2380.415869][T30116] ? __ia32_sys_read+0xb0/0xb0 [ 2380.420677][T30116] __x64_sys_bpf+0x78/0xc0 [ 2380.425138][T30116] ? syscall_enter_from_user_mode+0x26/0x80 [ 2380.431099][T30116] do_syscall_64+0x38/0xb0 [ 2380.435577][T30116] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2380.441523][T30116] RIP: 0033:0x7fdd7307cae9 [ 2380.445978][T30116] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2380.465627][T30116] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2380.474076][T30116] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2380.482092][T30116] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2380.490089][T30116] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2380.498085][T30116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2380.506082][T30116] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2380.514101][T30116] [ 2380.519428][T30098] syzkaller0: entered allmulticast mode 01:42:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xfd, 0x7, 0x9, 0xff, 0x0, 0x7fff, 0x10290, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x5000, 0x40, 0x5, 0x9, 0x7, 0xffffff00, 0x2, 0x0, 0xdb, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r6 = getpid() r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='{\\\x00'}, 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c00000000000000573a9ad51cba8266fe4f349dae593f378c213302a3fe2fdf66e8d563dbb86ab6628bec662a7161a8f455190469f8b86754b3c4701f36c49455cac4a0a9bec55ef6953e2e737cc192f4e9022ab6fb0f3080cf000000000000000000000000000030cfbb21c4545683ef8c61604bc1145ca429e09d824c32b3f66c0c8e2ed59f90c0d33ba7617de16b2975607a4c7d5894fc84945c8b976a402a35c88f106a599e276d040021e9030c08147de0d42a44aa42d7d311b2921282bdebec250a01000000866dfcc1e47413dd23696b84fd64d6d982e5063a673000a20087e5a1153ece1a00000000000000e8cb573325336247cd33b84e8af89804fb559f773dd579a43e6f18632b83c551802c3200105f2716945baa1ded8f42e6bd504f65e6d9da45cfd649b3cf27e73dbb3abf577159257346c929441fe39a2d00000000000000000000000000002c25a3c0a0d408a322b4ab06f838d8cf0c596d98acba3ce18c268526c3b22f5247a59a9f898af3c14c1112251a71a0c70056b91d87efc9b0d49286a62b3392706e11ac998e3eb41784a73b5e57507ffbc48f2ca1beafca615ec3eb1bf0e51c6c44e7a3b96cfead48fbc578b416e95c29f60fcf2b359534619a042ff89710e4dc45652ac3860f921fa0b819359a9d44dc09de53c9880e45dd4081c7a447db48832f7398a78d8a680ccc31b7bf6c348251d0bcea0861185e4620f5c7eef9d792f08440c99a54032f3353e51ec284816133bc6300d8be63d42866e68561b06be123000000000000000000cd9a00"/580, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00658733c9563a461d0000000100000002130000c5db795b9a61d771a4bd1c58562bd0c868fe", @ANYRES8=r2, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0d0000eb1b00000000401ba4f75c4e7a7b794c631a7075b72693ffd648bc98a9a9bb957b755f88fd3f29d4e165890af1a0f6cd3f2fb207410aa030bd80af5fdf0f46400db3059df6f2fcdd2567de5379d04e987dfc59d76d543e96e7469a3d078a92edc7d604fdabc03c0475dd6e93fc97d5f12121870240cf4adc14ee74bc1025db3d6767cfe29d10fca9fe1876c5530fd020666f043757ae449690b39a9c7a6ea71d231bb35c5fe1647d01327f91d796d3003d7ec94800"/202, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c0000000000000001000096de61bf06df5d33d0da936f2e4d69379b3828d1acd1b02c776cdb54a7cf1ac8453a8d89d4cf7169b075b47f58a6a80143c401cf736930eda8d0342df24f453540173a8d41ae1a269d85a3d5c2660e3a868db5d7110f74b5b287a80bbb171062bfa3a4ee0e40f40c0f62cd0c7bd10618863add09de23c60a142a4020f1734849879fdfaa558c5f5af33fb286add86f7a46e6f00367ef9434bd68c1a336debc246e95a44006c94bc5c21948656cfba209ab6391f4e8a9dfdb4461f21dbc00000000000000001534c8b869033291fba5cc2781fbc80bb60bdc25fe6915bf805482e9ae6f8846202b0c021c276ffc8e092012ffd5ce43e80f7262d127c0c95b00f6dbc1b200248983fd77ef97e12f1a8efedc43a286a950ba6507924c656eac0c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000800000000850100000001000000e4877fbacf96468b8b5144a8b4fcf3379c1689db204cbf89c6248908bc939bc4b3ded6fd39ce7e27fd913d2f7901be02b478635ea42b6a34502f6ae77dec54d3adc0f2e9d13b369ecc8d0f3850217e565c5af82d147030f49d277cb46fd5924ce800a6fa28c3a5ea4f8ac023ddfcd932b402e686c398b6e901508b7498a160fbb6b01847032c39f194d532f181216f01f4703b850b7b52cd09585c5aa24373ddffadaf002e1b0411d5f794073933bc0e7ec69d7b5d9c90f3762e56f93ba6de9b855dfbc070302106f45610", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup_procs(r8, 0x0, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) close(r10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) 01:42:20 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x9) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xa, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000b40)=""/149, 0x0, 0x4, '\x00', 0x0, 0x24, r5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x19, 0x6, &(0x7f0000000400)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd={0x18, 0x3, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000440)='syzkaller\x00', 0x2, 0xef, &(0x7f0000000580)=""/239, 0x41000, 0x23, '\x00', 0x0, 0x26, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r0, 0x9, &(0x7f0000000940)=[r0], &(0x7f0000000980)=[{0x3, 0x3, 0x8}, {0x5, 0x5, 0xf, 0x4}, {0x5, 0x1, 0x8, 0x5}, {0x0, 0x5, 0xe, 0x6}, {0x0, 0x5, 0xa, 0x2}, {0x0, 0x2, 0xc, 0x2}, {0x2, 0x2, 0x5, 0x3}, {0x2, 0x5, 0x3}, {0x5, 0x2, 0x1, 0xa}], 0x10, 0x2a}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000b00)='f2fs_issue_reset_zone\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x8001, 0x0, 0x86, 0x10, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x6}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x6, 0x9, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000300)=[{0x4, 0x3, 0x8, 0x6}, {0x5, 0x3, 0xb, 0x8}], 0x10, 0x263c}, 0x90) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'wg1\x00', 0x2}) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}) socket$kcm(0x10, 0x0, 0x10) 01:42:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x2) 01:42:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 25) 01:42:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x80086601, 0x90cea3027f0000) [ 2381.123925][T30138] FAULT_INJECTION: forcing a failure. [ 2381.123925][T30138] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2381.152477][T30138] CPU: 0 PID: 30138 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2381.163002][T30138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2381.173126][T30138] Call Trace: [ 2381.176443][T30138] [ 2381.179408][T30138] dump_stack_lvl+0x125/0x1b0 [ 2381.184137][T30138] should_fail_ex+0x496/0x5b0 [ 2381.188876][T30138] _copy_from_user+0x30/0xf0 [ 2381.193527][T30138] generic_map_update_batch+0x3b8/0x5a0 [ 2381.199151][T30138] ? generic_map_delete_batch+0x700/0x700 [ 2381.204967][T30138] ? generic_map_delete_batch+0x700/0x700 [ 2381.210764][T30138] bpf_map_do_batch+0x5f4/0x6c0 [ 2381.215697][T30138] __sys_bpf+0x7af/0x4de0 [ 2381.220085][T30138] ? ksys_write+0x214/0x250 [ 2381.224659][T30138] ? bpf_perf_link_attach+0x540/0x540 [ 2381.230091][T30138] ? vfs_write+0x14c/0xe40 [ 2381.234576][T30138] ? __mutex_unlock_slowpath+0x165/0x640 [ 2381.240278][T30138] ? bit_wait_io_timeout+0x160/0x160 [ 2381.245647][T30138] ? fput+0x30/0x1a0 [ 2381.249592][T30138] ? ksys_write+0x1a7/0x250 [ 2381.254141][T30138] ? __ia32_sys_read+0xb0/0xb0 [ 2381.258968][T30138] __x64_sys_bpf+0x78/0xc0 [ 2381.263459][T30138] ? syscall_enter_from_user_mode+0x26/0x80 [ 2381.269418][T30138] do_syscall_64+0x38/0xb0 [ 2381.273886][T30138] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2381.279829][T30138] RIP: 0033:0x7fdd7307cae9 [ 2381.284286][T30138] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2381.303966][T30138] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2381.312427][T30138] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2381.320444][T30138] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2381.328460][T30138] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2381.336472][T30138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2381.344490][T30138] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2381.352554][T30138] 01:42:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 26) [ 2381.408977][T30124] syzkaller0: entered promiscuous mode [ 2381.426218][T30124] syzkaller0: entered allmulticast mode 01:42:21 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x9) (async) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xa, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000b40)=""/149, 0x0, 0x4, '\x00', 0x0, 0x24, r5}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x19, 0x6, &(0x7f0000000400)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd={0x18, 0x3, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000440)='syzkaller\x00', 0x2, 0xef, &(0x7f0000000580)=""/239, 0x41000, 0x23, '\x00', 0x0, 0x26, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r0, 0x9, &(0x7f0000000940)=[r0], &(0x7f0000000980)=[{0x3, 0x3, 0x8}, {0x5, 0x5, 0xf, 0x4}, {0x5, 0x1, 0x8, 0x5}, {0x0, 0x5, 0xe, 0x6}, {0x0, 0x5, 0xa, 0x2}, {0x0, 0x2, 0xc, 0x2}, {0x2, 0x2, 0x5, 0x3}, {0x2, 0x5, 0x3}, {0x5, 0x2, 0x1, 0xa}], 0x10, 0x2a}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000b00)='f2fs_issue_reset_zone\x00', r0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x8001, 0x0, 0x86, 0x10, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x6}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x4}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x6, 0x9, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000300)=[{0x4, 0x3, 0x8, 0x6}, {0x5, 0x3, 0xb, 0x8}], 0x10, 0x263c}, 0x90) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'wg1\x00', 0x2}) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}) socket$kcm(0x10, 0x0, 0x10) [ 2381.570280][T30146] FAULT_INJECTION: forcing a failure. [ 2381.570280][T30146] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2381.611495][T30146] CPU: 1 PID: 30146 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2381.622011][T30146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2381.632137][T30146] Call Trace: [ 2381.635468][T30146] [ 2381.638447][T30146] dump_stack_lvl+0x125/0x1b0 [ 2381.643203][T30146] should_fail_ex+0x496/0x5b0 [ 2381.647965][T30146] _copy_from_user+0x30/0xf0 [ 2381.652650][T30146] generic_map_update_batch+0x34a/0x5a0 [ 2381.658300][T30146] ? generic_map_delete_batch+0x700/0x700 [ 2381.664125][T30146] ? generic_map_delete_batch+0x700/0x700 [ 2381.669934][T30146] bpf_map_do_batch+0x5f4/0x6c0 [ 2381.674873][T30146] __sys_bpf+0x7af/0x4de0 [ 2381.679301][T30146] ? ksys_write+0x214/0x250 [ 2381.683909][T30146] ? bpf_perf_link_attach+0x540/0x540 [ 2381.689376][T30146] ? vfs_write+0x14c/0xe40 [ 2381.693891][T30146] ? __mutex_unlock_slowpath+0x165/0x640 [ 2381.699621][T30146] ? bit_wait_io_timeout+0x160/0x160 [ 2381.705025][T30146] ? fput+0x30/0x1a0 [ 2381.709004][T30146] ? ksys_write+0x1a7/0x250 [ 2381.713578][T30146] ? __ia32_sys_read+0xb0/0xb0 [ 2381.718424][T30146] __x64_sys_bpf+0x78/0xc0 [ 2381.722927][T30146] ? syscall_enter_from_user_mode+0x26/0x80 [ 2381.728918][T30146] do_syscall_64+0x38/0xb0 [ 2381.733398][T30146] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2381.739337][T30146] RIP: 0033:0x7fdd7307cae9 [ 2381.743809][T30146] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2381.763485][T30146] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2381.771959][T30146] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2381.779957][T30146] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2381.787948][T30146] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2381.795952][T30146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2381.803972][T30146] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2381.811997][T30146] 01:42:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x6) 01:42:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 27) 01:42:21 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xfd, 0x7, 0x9, 0xff, 0x0, 0x7fff, 0x10290, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x5000, 0x40, 0x5, 0x9, 0x7, 0xffffff00, 0x2, 0x0, 0xdb, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) getpid() (async) r6 = getpid() r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='{\\\x00'}, 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/580, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00658733c9563a461d0000000100000002130000c5db795b9a61d771a4bd1c58562bd0c868fe", @ANYRES8=r2, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0d0000eb1b00000000401ba4f75c4e7a7b794c631a7075b72693ffd648bc98a9a9bb957b755f88fd3f29d4e165890af1a0f6cd3f2fb207410aa030bd80af5fdf0f46400db3059df6f2fcdd2567de5379d04e987dfc59d76d543e96e7469a3d078a92edc7d604fdabc03c0475dd6e93fc97d5f12121870240cf4adc14ee74bc1025db3d6767cfe29d10fca9fe1876c5530fd020666f043757ae449690b39a9c7a6ea71d231bb35c5fe1647d01327f91d796d3003d7ec94800"/202, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000800000000850100000001000000e4877fbacf96468b8b5144a8b4fcf3379c1689db204cbf89c6248908bc939bc4b3ded6fd39ce7e27fd913d2f7901be02b478635ea42b6a34502f6ae77dec54d3adc0f2e9d13b369ecc8d0f3850217e565c5af82d147030f49d277cb46fd5924ce800a6fa28c3a5ea4f8ac023ddfcd932b402e686c398b6e901508b7498a160fbb6b01847032c39f194d532f181216f01f4703b850b7b52cd09585c5aa24373ddffadaf002e1b0411d5f794073933bc0e7ec69d7b5d9c90f3762e56f93ba6de9b855dfbc070302106f45610", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}, 0x0) close(r4) (async) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup_procs(r8, 0x0, 0x2, 0x0) (async) openat$cgroup_procs(r8, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) close(r10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0x2) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) 01:42:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x801054db, 0x90cea3027f0000) [ 2382.190726][T30142] syzkaller0: entered promiscuous mode [ 2382.258193][T30142] syzkaller0: entered allmulticast mode [ 2382.435391][T30160] FAULT_INJECTION: forcing a failure. [ 2382.435391][T30160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2382.546125][T30160] CPU: 0 PID: 30160 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2382.556651][T30160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2382.566797][T30160] Call Trace: [ 2382.570128][T30160] [ 2382.573108][T30160] dump_stack_lvl+0x125/0x1b0 [ 2382.577868][T30160] should_fail_ex+0x496/0x5b0 [ 2382.582643][T30160] _copy_from_user+0x30/0xf0 [ 2382.587320][T30160] generic_map_update_batch+0x3b8/0x5a0 [ 2382.592984][T30160] ? generic_map_delete_batch+0x700/0x700 [ 2382.598807][T30160] ? generic_map_delete_batch+0x700/0x700 [ 2382.604617][T30160] bpf_map_do_batch+0x5f4/0x6c0 [ 2382.609564][T30160] __sys_bpf+0x7af/0x4de0 [ 2382.613966][T30160] ? ksys_write+0x214/0x250 [ 2382.618563][T30160] ? bpf_perf_link_attach+0x540/0x540 [ 2382.624033][T30160] ? vfs_write+0x14c/0xe40 [ 2382.628541][T30160] ? __mutex_unlock_slowpath+0x165/0x640 [ 2382.634264][T30160] ? bit_wait_io_timeout+0x160/0x160 [ 2382.639674][T30160] ? fput+0x30/0x1a0 [ 2382.643650][T30160] ? ksys_write+0x1a7/0x250 [ 2382.648223][T30160] ? __ia32_sys_read+0xb0/0xb0 [ 2382.653079][T30160] __x64_sys_bpf+0x78/0xc0 [ 2382.657575][T30160] ? syscall_enter_from_user_mode+0x26/0x80 [ 2382.663561][T30160] do_syscall_64+0x38/0xb0 [ 2382.668052][T30160] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2382.674021][T30160] RIP: 0033:0x7fdd7307cae9 [ 2382.678499][T30160] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2382.698179][T30160] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2382.706690][T30160] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2382.714747][T30160] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2382.722788][T30160] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2382.730830][T30160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2382.738883][T30160] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2382.747023][T30160] 01:42:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 28) [ 2382.890150][T30169] FAULT_INJECTION: forcing a failure. [ 2382.890150][T30169] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2382.903760][T30169] CPU: 1 PID: 30169 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2382.914259][T30169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2382.924374][T30169] Call Trace: [ 2382.927711][T30169] [ 2382.930694][T30169] dump_stack_lvl+0x125/0x1b0 [ 2382.935457][T30169] should_fail_ex+0x496/0x5b0 [ 2382.940214][T30169] _copy_from_user+0x30/0xf0 [ 2382.944910][T30169] generic_map_update_batch+0x34a/0x5a0 [ 2382.950558][T30169] ? generic_map_delete_batch+0x700/0x700 [ 2382.956373][T30169] ? generic_map_delete_batch+0x700/0x700 [ 2382.962169][T30169] bpf_map_do_batch+0x5f4/0x6c0 [ 2382.967117][T30169] __sys_bpf+0x7af/0x4de0 [ 2382.971526][T30169] ? ksys_write+0x214/0x250 [ 2382.976106][T30169] ? bpf_perf_link_attach+0x540/0x540 [ 2382.981564][T30169] ? vfs_write+0x14c/0xe40 [ 2382.986069][T30169] ? __mutex_unlock_slowpath+0x165/0x640 [ 2382.991787][T30169] ? bit_wait_io_timeout+0x160/0x160 [ 2382.997182][T30169] ? fput+0x30/0x1a0 [ 2383.001155][T30169] ? ksys_write+0x1a7/0x250 [ 2383.005732][T30169] ? __ia32_sys_read+0xb0/0xb0 [ 2383.010582][T30169] __x64_sys_bpf+0x78/0xc0 [ 2383.015046][T30169] ? syscall_enter_from_user_mode+0x26/0x80 [ 2383.020991][T30169] do_syscall_64+0x38/0xb0 [ 2383.025441][T30169] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2383.031371][T30169] RIP: 0033:0x7fdd7307cae9 [ 2383.035814][T30169] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2383.055472][T30169] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2383.063921][T30169] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2383.071928][T30169] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2383.079927][T30169] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2383.087928][T30169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2383.095923][T30169] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2383.103944][T30169] 01:42:22 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x9) (async) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xa, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000b40)=""/149, 0x0, 0x4, '\x00', 0x0, 0x24, r5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x19, 0x6, &(0x7f0000000400)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_fd={0x18, 0x3, 0x1, 0x0, r4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000440)='syzkaller\x00', 0x2, 0xef, &(0x7f0000000580)=""/239, 0x41000, 0x23, '\x00', 0x0, 0x26, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r0, 0x9, &(0x7f0000000940)=[r0], &(0x7f0000000980)=[{0x3, 0x3, 0x8}, {0x5, 0x5, 0xf, 0x4}, {0x5, 0x1, 0x8, 0x5}, {0x0, 0x5, 0xe, 0x6}, {0x0, 0x5, 0xa, 0x2}, {0x0, 0x2, 0xc, 0x2}, {0x2, 0x2, 0x5, 0x3}, {0x2, 0x5, 0x3}, {0x5, 0x2, 0x1, 0xa}], 0x10, 0x2a}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000b00)='f2fs_issue_reset_zone\x00', r0}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x8001, 0x0, 0x86, 0x10, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4, 0x6}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000240)='./file0\x00', 0x0, 0x4}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x6, 0x9, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000300)=[{0x4, 0x3, 0x8, 0x6}, {0x5, 0x3, 0xb, 0x8}], 0x10, 0x263c}, 0x90) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'wg1\x00', 0x2}) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}) (async) socket$kcm(0x10, 0x0, 0x10) [ 2383.142773][T30156] syzkaller0: entered promiscuous mode [ 2383.153004][T30156] syzkaller0: entered allmulticast mode 01:42:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x2) 01:42:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 29) 01:42:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x801c581f, 0x90cea3027f0000) [ 2383.419595][T30178] FAULT_INJECTION: forcing a failure. [ 2383.419595][T30178] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2383.433817][T30178] CPU: 0 PID: 30178 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2383.444332][T30178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2383.454454][T30178] Call Trace: [ 2383.457804][T30178] [ 2383.460778][T30178] dump_stack_lvl+0x125/0x1b0 [ 2383.465551][T30178] should_fail_ex+0x496/0x5b0 [ 2383.470316][T30178] _copy_from_user+0x30/0xf0 [ 2383.474976][T30178] generic_map_update_batch+0x3b8/0x5a0 [ 2383.480648][T30178] ? generic_map_delete_batch+0x700/0x700 [ 2383.486472][T30178] ? generic_map_delete_batch+0x700/0x700 [ 2383.492273][T30178] bpf_map_do_batch+0x5f4/0x6c0 [ 2383.497214][T30178] __sys_bpf+0x7af/0x4de0 [ 2383.501598][T30178] ? ksys_write+0x214/0x250 [ 2383.506195][T30178] ? bpf_perf_link_attach+0x540/0x540 [ 2383.511647][T30178] ? vfs_write+0x14c/0xe40 [ 2383.516121][T30178] ? __mutex_unlock_slowpath+0x165/0x640 [ 2383.521832][T30178] ? bit_wait_io_timeout+0x160/0x160 [ 2383.527230][T30178] ? fput+0x30/0x1a0 [ 2383.531217][T30178] ? ksys_write+0x1a7/0x250 [ 2383.535815][T30178] ? __ia32_sys_read+0xb0/0xb0 [ 2383.540663][T30178] __x64_sys_bpf+0x78/0xc0 [ 2383.545144][T30178] ? syscall_enter_from_user_mode+0x26/0x80 [ 2383.551121][T30178] do_syscall_64+0x38/0xb0 [ 2383.555626][T30178] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2383.561581][T30178] RIP: 0033:0x7fdd7307cae9 [ 2383.566048][T30178] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2383.585743][T30178] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2383.594245][T30178] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2383.602267][T30178] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2383.610273][T30178] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2383.618299][T30178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2383.626342][T30178] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2383.634432][T30178] 01:42:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 30) 01:42:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x7) 01:42:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xfd, 0x7, 0x9, 0xff, 0x0, 0x7fff, 0x10290, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x5000, 0x40, 0x5, 0x9, 0x7, 0xffffff00, 0x2, 0x0, 0xdb, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r2, 0x1) (async) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xfd, 0x7, 0x9, 0xff, 0x0, 0x7fff, 0x10290, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x5000, 0x40, 0x5, 0x9, 0x7, 0xffffff00, 0x2, 0x0, 0xdb, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r6 = getpid() r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='{\\\x00'}, 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/580, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00658733c9563a461d0000000100000002130000c5db795b9a61d771a4bd1c58562bd0c868fe", @ANYRES8=r2, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0d0000eb1b00000000401ba4f75c4e7a7b794c631a7075b72693ffd648bc98a9a9bb957b755f88fd3f29d4e165890af1a0f6cd3f2fb207410aa030bd80af5fdf0f46400db3059df6f2fcdd2567de5379d04e987dfc59d76d543e96e7469a3d078a92edc7d604fdabc03c0475dd6e93fc97d5f12121870240cf4adc14ee74bc1025db3d6767cfe29d10fca9fe1876c5530fd020666f043757ae449690b39a9c7a6ea71d231bb35c5fe1647d01327f91d796d3003d7ec94800"/202, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000800000000850100000001000000e4877fbacf96468b8b5144a8b4fcf3379c1689db204cbf89c6248908bc939bc4b3ded6fd39ce7e27fd913d2f7901be02b478635ea42b6a34502f6ae77dec54d3adc0f2e9d13b369ecc8d0f3850217e565c5af82d147030f49d277cb46fd5924ce800a6fa28c3a5ea4f8ac023ddfcd932b402e686c398b6e901508b7498a160fbb6b01847032c39f194d532f181216f01f4703b850b7b52cd09585c5aa24373ddffadaf002e1b0411d5f794073933bc0e7ec69d7b5d9c90f3762e56f93ba6de9b855dfbc070302106f45610", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup_procs(r8, 0x0, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) close(r10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) (async) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) 01:42:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x6) [ 2383.855063][T30185] FAULT_INJECTION: forcing a failure. [ 2383.855063][T30185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2383.904336][T30185] CPU: 1 PID: 30185 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2383.914871][T30185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2383.924986][T30185] Call Trace: [ 2383.928318][T30185] [ 2383.931305][T30185] dump_stack_lvl+0x125/0x1b0 [ 2383.936062][T30185] should_fail_ex+0x496/0x5b0 [ 2383.940830][T30185] _copy_from_user+0x30/0xf0 [ 2383.945517][T30185] generic_map_update_batch+0x34a/0x5a0 [ 2383.951177][T30185] ? generic_map_delete_batch+0x700/0x700 [ 2383.957008][T30185] ? generic_map_delete_batch+0x700/0x700 [ 2383.962829][T30185] bpf_map_do_batch+0x5f4/0x6c0 [ 2383.967776][T30185] __sys_bpf+0x7af/0x4de0 [ 2383.972213][T30185] ? ksys_write+0x214/0x250 [ 2383.976806][T30185] ? bpf_perf_link_attach+0x540/0x540 [ 2383.982279][T30185] ? vfs_write+0x14c/0xe40 [ 2383.986787][T30185] ? __mutex_unlock_slowpath+0x165/0x640 [ 2383.992522][T30185] ? bit_wait_io_timeout+0x160/0x160 [ 2383.997914][T30185] ? fput+0x30/0x1a0 [ 2384.001869][T30185] ? ksys_write+0x1a7/0x250 [ 2384.006439][T30185] ? __ia32_sys_read+0xb0/0xb0 [ 2384.011279][T30185] __x64_sys_bpf+0x78/0xc0 [ 2384.015755][T30185] ? syscall_enter_from_user_mode+0x26/0x80 [ 2384.021761][T30185] do_syscall_64+0x38/0xb0 [ 2384.026247][T30185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2384.032198][T30185] RIP: 0033:0x7fdd7307cae9 [ 2384.036665][T30185] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2384.056321][T30185] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2384.064783][T30185] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2384.072792][T30185] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2384.080803][T30185] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2384.088818][T30185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2384.096826][T30185] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2384.104871][T30185] 01:42:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 31) 01:42:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0xc0045878, 0x90cea3027f0000) 01:42:23 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000740)='(pu\t\t&6\t\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0xfd, 0x7, 0x9, 0xff, 0x0, 0x7fff, 0x10290, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280)}, 0x5000, 0x40, 0x5, 0x9, 0x7, 0xffffff00, 0x2, 0x0, 0xdb, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r6 = getpid() r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='{\\\x00'}, 0x30) recvmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/580, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00658733c9563a461d0000000100000002130000c5db795b9a61d771a4bd1c58562bd0c868fe", @ANYRES8=r2, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0d0000eb1b00000000401ba4f75c4e7a7b794c631a7075b72693ffd648bc98a9a9bb957b755f88fd3f29d4e165890af1a0f6cd3f2fb207410aa030bd80af5fdf0f46400db3059df6f2fcdd2567de5379d04e987dfc59d76d543e96e7469a3d078a92edc7d604fdabc03c0475dd6e93fc97d5f12121870240cf4adc14ee74bc1025db3d6767cfe29d10fca9fe1876c5530fd020666f043757ae449690b39a9c7a6ea71d231bb35c5fe1647d01327f91d796d3003d7ec94800"/202, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000800000000850100000001000000e4877fbacf96468b8b5144a8b4fcf3379c1689db204cbf89c6248908bc939bc4b3ded6fd39ce7e27fd913d2f7901be02b478635ea42b6a34502f6ae77dec54d3adc0f2e9d13b369ecc8d0f3850217e565c5af82d147030f49d277cb46fd5924ce800a6fa28c3a5ea4f8ac023ddfcd932b402e686c398b6e901508b7498a160fbb6b01847032c39f194d532f181216f01f4703b850b7b52cd09585c5aa24373ddffadaf002e1b0411d5f794073933bc0e7ec69d7b5d9c90f3762e56f93ba6de9b855dfbc070302106f45610", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}, 0x0) close(r4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000180)='syz0\x00', 0x1ff) openat$cgroup_procs(r8, 0x0, 0x2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_queued_recursive\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) close(r10) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000002c0)=0x2) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000400)={'nr0\x00', 0x2}) [ 2384.456450][T30205] FAULT_INJECTION: forcing a failure. [ 2384.456450][T30205] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2384.481064][T30205] CPU: 1 PID: 30205 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2384.491595][T30205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2384.501718][T30205] Call Trace: [ 2384.505047][T30205] [ 2384.508025][T30205] dump_stack_lvl+0x125/0x1b0 [ 2384.512777][T30205] should_fail_ex+0x496/0x5b0 [ 2384.517546][T30205] _copy_from_user+0x30/0xf0 [ 2384.519627][T30181] syzkaller0: entered promiscuous mode [ 2384.522200][T30205] generic_map_update_batch+0x3b8/0x5a0 [ 2384.522276][T30205] ? generic_map_delete_batch+0x700/0x700 [ 2384.528140][T30181] syzkaller0: entered allmulticast mode [ 2384.533338][T30205] ? generic_map_delete_batch+0x700/0x700 [ 2384.533399][T30205] bpf_map_do_batch+0x5f4/0x6c0 [ 2384.533459][T30205] __sys_bpf+0x7af/0x4de0 [ 2384.559790][T30205] ? ksys_write+0x214/0x250 [ 2384.564376][T30205] ? bpf_perf_link_attach+0x540/0x540 [ 2384.569841][T30205] ? vfs_write+0x14c/0xe40 [ 2384.574343][T30205] ? __mutex_unlock_slowpath+0x165/0x640 [ 2384.580062][T30205] ? bit_wait_io_timeout+0x160/0x160 [ 2384.585419][T30205] ? fput+0x30/0x1a0 [ 2384.589395][T30205] ? ksys_write+0x1a7/0x250 [ 2384.593968][T30205] ? __ia32_sys_read+0xb0/0xb0 [ 2384.598847][T30205] __x64_sys_bpf+0x78/0xc0 [ 2384.603338][T30205] ? syscall_enter_from_user_mode+0x26/0x80 [ 2384.609314][T30205] do_syscall_64+0x38/0xb0 [ 2384.613831][T30205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2384.619770][T30205] RIP: 0033:0x7fdd7307cae9 [ 2384.624230][T30205] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2384.643898][T30205] RSP: 002b:00007fdd73dd30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2384.652383][T30205] RAX: ffffffffffffffda RBX: 00007fdd7319c050 RCX: 00007fdd7307cae9 [ 2384.660410][T30205] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2384.668417][T30205] RBP: 00007fdd73dd3120 R08: 0000000000000000 R09: 0000000000000000 [ 2384.676421][T30205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2384.684421][T30205] R13: 000000000000006e R14: 00007fdd7319c050 R15: 00007ffd39787ac8 [ 2384.692449][T30205] 01:42:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 32) [ 2384.889723][T30211] FAULT_INJECTION: forcing a failure. [ 2384.889723][T30211] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2384.906066][T30211] CPU: 1 PID: 30211 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2384.916588][T30211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2384.926706][T30211] Call Trace: [ 2384.930040][T30211] [ 2384.933018][T30211] dump_stack_lvl+0x125/0x1b0 [ 2384.937769][T30211] should_fail_ex+0x496/0x5b0 [ 2384.942526][T30211] _copy_from_user+0x30/0xf0 [ 2384.947214][T30211] generic_map_update_batch+0x34a/0x5a0 [ 2384.952867][T30211] ? generic_map_delete_batch+0x700/0x700 [ 2384.958699][T30211] ? generic_map_delete_batch+0x700/0x700 [ 2384.964503][T30211] bpf_map_do_batch+0x5f4/0x6c0 [ 2384.969454][T30211] __sys_bpf+0x7af/0x4de0 [ 2384.973868][T30211] ? ksys_write+0x214/0x250 [ 2384.978449][T30211] ? bpf_perf_link_attach+0x540/0x540 [ 2384.981495][T30195] syzkaller0: entered promiscuous mode [ 2384.983886][T30211] ? vfs_write+0x14c/0xe40 [ 2384.983941][T30211] ? __mutex_unlock_slowpath+0x165/0x640 [ 2384.991307][T30195] syzkaller0: entered allmulticast mode [ 2384.993837][T30211] ? bit_wait_io_timeout+0x160/0x160 [ 2384.993917][T30211] ? fput+0x30/0x1a0 [ 2385.014377][T30211] ? ksys_write+0x1a7/0x250 [ 2385.018946][T30211] ? __ia32_sys_read+0xb0/0xb0 [ 2385.023795][T30211] __x64_sys_bpf+0x78/0xc0 [ 2385.028295][T30211] ? syscall_enter_from_user_mode+0x26/0x80 [ 2385.034259][T30211] do_syscall_64+0x38/0xb0 [ 2385.038708][T30211] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2385.044662][T30211] RIP: 0033:0x7fdd7307cae9 [ 2385.049111][T30211] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2385.068765][T30211] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2385.077233][T30211] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2385.085232][T30211] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2385.093253][T30211] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2385.101272][T30211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2385.109286][T30211] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2385.117330][T30211] 01:42:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 33) 01:42:24 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="660a00000000000061108c0000000000950000000000000067629c2d437eb30567c4c581a4df0b46dafdcd22b515d766e07258ba6a1bf9a6fabc9e5d733b929854cf38de1703f9668efbc1942b815c12341072baa2b21dd278bb5dc6c4e60920b13994320a841d2000dca057df31396d1b595c50d31444d0ba383e1d9775ec783ff3f08d1c9dcc726dcf43020561ad67b9eccff789cec67475"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r6, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r6, r7, 0x21, 0x2020, 0x0, @link_fd=r8, r9}, 0x20) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r10, 0xffffffffffffffff, 0xffffffffffffffff, r11]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r12, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={r1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{0x1, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)='%d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x24046d83, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x29}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x19f90a57}, @alu={0x7, 0x1, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x2a, 0x8, 0x6, 0x3, 0x71}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}]}, &(0x7f0000000480)='GPL\x00', 0x5, 0x38, &(0x7f00000004c0)=""/56, 0x41000, 0x0, '\x00', r6, 0x21, r1, 0x8, &(0x7f0000000600)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r12, 0x0, &(0x7f0000000780)=[r13, r14], 0x0, 0x10, 0xd6a}, 0x90) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r15]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r16, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r17, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000003000000000000001f000000185300000900000000000089a6fe0000481929bbf298020524000000b7080000000000007b8af8ff00000000b708000049ffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300007a0a755c5b41599b7c", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x7e, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x40, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, r17, r0, 0x6, &(0x7f0000000240)=[0x1], &(0x7f0000000280)=[{0x5, 0x4, 0xd, 0x2}, {0x5, 0x1, 0x8, 0xc}, {0x5, 0x1, 0xc, 0x8}, {0x2, 0x3, 0xa, 0xa}, {0x0, 0x80000001, 0x4, 0x5}, {0x2, 0x5, 0xb, 0x3}]}, 0x90) [ 2385.328145][T30213] FAULT_INJECTION: forcing a failure. [ 2385.328145][T30213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2385.374633][T30213] CPU: 0 PID: 30213 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2385.385161][T30213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2385.395286][T30213] Call Trace: [ 2385.398635][T30213] [ 2385.401624][T30213] dump_stack_lvl+0x125/0x1b0 [ 2385.406390][T30213] should_fail_ex+0x496/0x5b0 [ 2385.411160][T30213] _copy_from_user+0x30/0xf0 [ 2385.415859][T30213] generic_map_update_batch+0x3b8/0x5a0 [ 2385.421551][T30213] ? generic_map_delete_batch+0x700/0x700 [ 2385.427398][T30213] ? generic_map_delete_batch+0x700/0x700 [ 2385.433228][T30213] bpf_map_do_batch+0x5f4/0x6c0 [ 2385.438201][T30213] __sys_bpf+0x7af/0x4de0 [ 2385.442632][T30213] ? ksys_write+0x214/0x250 [ 2385.447246][T30213] ? bpf_perf_link_attach+0x540/0x540 [ 2385.452731][T30213] ? vfs_write+0x14c/0xe40 [ 2385.457285][T30213] ? __mutex_unlock_slowpath+0x165/0x640 [ 2385.463036][T30213] ? bit_wait_io_timeout+0x160/0x160 [ 2385.468457][T30213] ? fput+0x30/0x1a0 01:42:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x8) 01:42:25 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="660a00000000000061108c0000000000950000000000000067629c2d437eb30567c4c581a4df0b46dafdcd22b515d766e07258ba6a1bf9a6fabc9e5d733b929854cf38de1703f9668efbc1942b815c12341072baa2b21dd278bb5dc6c4e60920b13994320a841d2000dca057df31396d1b595c50d31444d0ba383e1d9775ec783ff3f08d1c9dcc726dcf43020561ad67b9eccff789cec67475"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async, rerun: 32) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r6, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) (rerun: 32) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r6, r7, 0x21, 0x2020, 0x0, @link_fd=r8, r9}, 0x20) (async, rerun: 32) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async, rerun: 32) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r10, 0xffffffffffffffff, 0xffffffffffffffff, r11]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r12, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={r1, 0xffffffffffffffff}, 0x4) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{0x1, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)='%d \x00'}, 0x20) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x24046d83, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x29}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x19f90a57}, @alu={0x7, 0x1, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x2a, 0x8, 0x6, 0x3, 0x71}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}]}, &(0x7f0000000480)='GPL\x00', 0x5, 0x38, &(0x7f00000004c0)=""/56, 0x41000, 0x0, '\x00', r6, 0x21, r1, 0x8, &(0x7f0000000600)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r12, 0x0, &(0x7f0000000780)=[r13, r14], 0x0, 0x10, 0xd6a}, 0x90) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r15]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r16, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r17, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000003000000000000001f000000185300000900000000000089a6fe0000481929bbf298020524000000b7080000000000007b8af8ff00000000b708000049ffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300007a0a755c5b41599b7c", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x7e, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x40, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, r17, r0, 0x6, &(0x7f0000000240)=[0x1], &(0x7f0000000280)=[{0x5, 0x4, 0xd, 0x2}, {0x5, 0x1, 0x8, 0xc}, {0x5, 0x1, 0xc, 0x8}, {0x2, 0x3, 0xa, 0xa}, {0x0, 0x80000001, 0x4, 0x5}, {0x2, 0x5, 0xb, 0x3}]}, 0x90) [ 2385.472441][T30213] ? ksys_write+0x1a7/0x250 [ 2385.477043][T30213] ? __ia32_sys_read+0xb0/0xb0 [ 2385.481920][T30213] __x64_sys_bpf+0x78/0xc0 [ 2385.486446][T30213] ? syscall_enter_from_user_mode+0x26/0x80 [ 2385.492451][T30213] do_syscall_64+0x38/0xb0 [ 2385.496978][T30213] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2385.502974][T30213] RIP: 0033:0x7fdd7307cae9 [ 2385.507469][T30213] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2385.527169][T30213] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2385.535741][T30213] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2385.543810][T30213] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2385.551865][T30213] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2385.559910][T30213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2385.567961][T30213] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2385.576064][T30213] 01:42:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 34) 01:42:25 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="660a00000000000061108c0000000000950000000000000067629c2d437eb30567c4c581a4df0b46dafdcd22b515d766e07258ba6a1bf9a6fabc9e5d733b929854cf38de1703f9668efbc1942b815c12341072baa2b21dd278bb5dc6c4e60920b13994320a841d2000dca057df31396d1b595c50d31444d0ba383e1d9775ec783ff3f08d1c9dcc726dcf43020561ad67b9eccff789cec67475"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) (async, rerun: 64) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r6, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r6, r7, 0x21, 0x2020, 0x0, @link_fd=r8, r9}, 0x20) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r10, 0xffffffffffffffff, 0xffffffffffffffff, r11]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r12, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={r1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{0x1, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)='%d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x24046d83, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x29}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x19f90a57}, @alu={0x7, 0x1, 0x7, 0x5, 0x1, 0xffffffffffffffff, 0xfffffffffffffffc}, @generic={0x2a, 0x8, 0x6, 0x3, 0x71}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x1}]}, &(0x7f0000000480)='GPL\x00', 0x5, 0x38, &(0x7f00000004c0)=""/56, 0x41000, 0x0, '\x00', r6, 0x21, r1, 0x8, &(0x7f0000000600)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r12, 0x0, &(0x7f0000000780)=[r13, r14], 0x0, 0x10, 0xd6a}, 0x90) (async) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r15]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r16, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r17, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xa, 0x12, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000003000000000000001f000000185300000900000000000089a6fe0000481929bbf298020524000000b7080000000000007b8af8ff00000000b708000049ffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300007a0a755c5b41599b7c", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x7e, 0x5f, &(0x7f0000000140)=""/95, 0x41100, 0x40, '\x00', 0x0, 0x12, r2, 0x8, &(0x7f0000000200)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, r17, r0, 0x6, &(0x7f0000000240)=[0x1], &(0x7f0000000280)=[{0x5, 0x4, 0xd, 0x2}, {0x5, 0x1, 0x8, 0xc}, {0x5, 0x1, 0xc, 0x8}, {0x2, 0x3, 0xa, 0xa}, {0x0, 0x80000001, 0x4, 0x5}, {0x2, 0x5, 0xb, 0x3}]}, 0x90) 01:42:25 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.freeze\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2385.838766][T30228] FAULT_INJECTION: forcing a failure. [ 2385.838766][T30228] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2385.878360][T30228] CPU: 0 PID: 30228 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2385.888891][T30228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2385.899026][T30228] Call Trace: [ 2385.902364][T30228] [ 2385.905379][T30228] dump_stack_lvl+0x125/0x1b0 [ 2385.910132][T30228] should_fail_ex+0x496/0x5b0 [ 2385.914899][T30228] _copy_from_user+0x30/0xf0 [ 2385.919590][T30228] generic_map_update_batch+0x34a/0x5a0 [ 2385.925257][T30228] ? generic_map_delete_batch+0x700/0x700 [ 2385.931155][T30228] ? generic_map_delete_batch+0x700/0x700 [ 2385.936978][T30228] bpf_map_do_batch+0x5f4/0x6c0 [ 2385.941933][T30228] __sys_bpf+0x7af/0x4de0 [ 2385.946347][T30228] ? ksys_write+0x214/0x250 [ 2385.950911][T30228] ? bpf_perf_link_attach+0x540/0x540 [ 2385.956350][T30228] ? vfs_write+0x14c/0xe40 [ 2385.960824][T30228] ? __mutex_unlock_slowpath+0x165/0x640 [ 2385.966522][T30228] ? bit_wait_io_timeout+0x160/0x160 [ 2385.971885][T30228] ? fput+0x30/0x1a0 [ 2385.975833][T30228] ? ksys_write+0x1a7/0x250 [ 2385.980383][T30228] ? __ia32_sys_read+0xb0/0xb0 [ 2385.985210][T30228] __x64_sys_bpf+0x78/0xc0 [ 2385.989685][T30228] ? syscall_enter_from_user_mode+0x26/0x80 [ 2385.995638][T30228] do_syscall_64+0x38/0xb0 [ 2386.000109][T30228] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2386.006050][T30228] RIP: 0033:0x7fdd7307cae9 [ 2386.010503][T30228] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2386.030162][T30228] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2386.038622][T30228] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2386.046626][T30228] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2386.054641][T30228] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2386.062650][T30228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2386.070656][T30228] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2386.078700][T30228] 01:42:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0xc0045878, 0x90cea3027f0000) 01:42:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = getpid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xfb, 0xc3, 0x0, 0x81, 0x0, 0x6, 0x22000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe1f, 0x1, @perf_config_ext={0x7f55, 0x1ff}, 0x20, 0x8000000000000001, 0x8, 0x0, 0x400, 0x100, 0x71c, 0x0, 0x636, 0x0, 0x2f3}, r3, 0xf, r0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='btrfs_qgroup_account_extent\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x2, 0x9, 0x9, 0x0, 0x80000001, 0x14280, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x1, 0x3, 0x1, 0x80000001, 0x7ff, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x1, r4, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="2bf700000000000001000000010000008644e43ac5a5d54b230df66680fbc8f12559bd85b76cc5ed0be863bdb1164135f7d4", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) 01:42:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'veth0\x00', @broadcast}) 01:42:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 35) 01:42:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'veth0\x00', @broadcast}) [ 2386.597725][T30222] syzkaller0: entered promiscuous mode [ 2386.603280][T30222] syzkaller0: entered allmulticast mode [ 2386.743362][T30248] FAULT_INJECTION: forcing a failure. [ 2386.743362][T30248] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2386.813109][T30248] CPU: 1 PID: 30248 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2386.823627][T30248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2386.833745][T30248] Call Trace: [ 2386.837086][T30248] [ 2386.840064][T30248] dump_stack_lvl+0x125/0x1b0 [ 2386.844816][T30248] should_fail_ex+0x496/0x5b0 [ 2386.849578][T30248] _copy_from_user+0x30/0xf0 [ 2386.854259][T30248] generic_map_update_batch+0x3b8/0x5a0 [ 2386.859906][T30248] ? generic_map_delete_batch+0x700/0x700 [ 2386.865728][T30248] ? generic_map_delete_batch+0x700/0x700 [ 2386.871542][T30248] bpf_map_do_batch+0x5f4/0x6c0 [ 2386.876480][T30248] __sys_bpf+0x7af/0x4de0 [ 2386.880892][T30248] ? ksys_write+0x214/0x250 [ 2386.885493][T30248] ? bpf_perf_link_attach+0x540/0x540 [ 2386.890948][T30248] ? vfs_write+0x14c/0xe40 [ 2386.895448][T30248] ? __mutex_unlock_slowpath+0x165/0x640 [ 2386.901172][T30248] ? bit_wait_io_timeout+0x160/0x160 [ 2386.906562][T30248] ? fput+0x30/0x1a0 [ 2386.910537][T30248] ? ksys_write+0x1a7/0x250 [ 2386.915112][T30248] ? __ia32_sys_read+0xb0/0xb0 [ 2386.919978][T30248] __x64_sys_bpf+0x78/0xc0 [ 2386.924490][T30248] ? syscall_enter_from_user_mode+0x26/0x80 [ 2386.930477][T30248] do_syscall_64+0x38/0xb0 [ 2386.934977][T30248] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2386.940946][T30248] RIP: 0033:0x7fdd7307cae9 [ 2386.945422][T30248] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2386.965103][T30248] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2386.973585][T30248] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2386.981629][T30248] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2386.989753][T30248] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2386.997779][T30248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2387.005805][T30248] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 01:42:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = getpid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xfb, 0xc3, 0x0, 0x81, 0x0, 0x6, 0x22000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe1f, 0x1, @perf_config_ext={0x7f55, 0x1ff}, 0x20, 0x8000000000000001, 0x8, 0x0, 0x400, 0x100, 0x71c, 0x0, 0x636, 0x0, 0x2f3}, r3, 0xf, r0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) close(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='btrfs_qgroup_account_extent\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x2, 0x9, 0x9, 0x0, 0x80000001, 0x14280, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x1, 0x3, 0x1, 0x80000001, 0x7ff, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x1, r4, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="2bf700000000000001000000010000008644e43ac5a5d54b230df66680fbc8f12559bd85b76cc5ed0be863bdb1164135f7d4", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async) getpid() (async) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xfb, 0xc3, 0x0, 0x81, 0x0, 0x6, 0x22000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe1f, 0x1, @perf_config_ext={0x7f55, 0x1ff}, 0x20, 0x8000000000000001, 0x8, 0x0, 0x400, 0x100, 0x71c, 0x0, 0x636, 0x0, 0x2f3}, r3, 0xf, r0, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) (async) close(0xffffffffffffffff) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='btrfs_qgroup_account_extent\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x2, 0x9, 0x9, 0x0, 0x80000001, 0x14280, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x1, 0x3, 0x1, 0x80000001, 0x7ff, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x1, r4, 0x8) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="2bf700000000000001000000010000008644e43ac5a5d54b230df66680fbc8f12559bd85b76cc5ed0be863bdb1164135f7d4", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) (async) 01:42:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'veth0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'veth0\x00', @broadcast}) [ 2387.013858][T30248] 01:42:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff00009400001b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000200091d4b14a0778a8123d180a"], 0xfe33) 01:42:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 36) 01:42:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = getpid() perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) (async, rerun: 64) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xfb, 0xc3, 0x0, 0x81, 0x0, 0x6, 0x22000, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe1f, 0x1, @perf_config_ext={0x7f55, 0x1ff}, 0x20, 0x8000000000000001, 0x8, 0x0, 0x400, 0x100, 0x71c, 0x0, 0x636, 0x0, 0x2f3}, r3, 0xf, r0, 0x0) (async, rerun: 64) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) close(0xffffffffffffffff) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='btrfs_qgroup_account_extent\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x2, 0x9, 0x9, 0x0, 0x80000001, 0x14280, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x2, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x1, 0x3, 0x1, 0x80000001, 0x7ff, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x1, r4, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) (rerun: 64) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="2bf700000000000001000000010000008644e43ac5a5d54b230df66680fbc8f12559bd85b76cc5ed0be863bdb1164135f7d4", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) 01:42:26 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.freeze\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x9) 01:42:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0xc0189436, 0x90cea3027f0000) [ 2387.620000][T30269] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2387.652344][T30274] FAULT_INJECTION: forcing a failure. [ 2387.652344][T30274] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2387.675636][T30274] CPU: 1 PID: 30274 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2387.686147][T30274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2387.696259][T30274] Call Trace: [ 2387.699608][T30274] [ 2387.702601][T30274] dump_stack_lvl+0x125/0x1b0 [ 2387.707366][T30274] should_fail_ex+0x496/0x5b0 [ 2387.712129][T30274] _copy_from_user+0x30/0xf0 [ 2387.716802][T30274] generic_map_update_batch+0x34a/0x5a0 [ 2387.722446][T30274] ? generic_map_delete_batch+0x700/0x700 [ 2387.728267][T30274] ? generic_map_delete_batch+0x700/0x700 [ 2387.734073][T30274] bpf_map_do_batch+0x5f4/0x6c0 [ 2387.739017][T30274] __sys_bpf+0x7af/0x4de0 [ 2387.743432][T30274] ? ksys_write+0x214/0x250 [ 2387.748015][T30274] ? bpf_perf_link_attach+0x540/0x540 [ 2387.753482][T30274] ? vfs_write+0x14c/0xe40 [ 2387.757944][T30274] ? __mutex_unlock_slowpath+0x165/0x640 [ 2387.763631][T30274] ? bit_wait_io_timeout+0x160/0x160 [ 2387.768976][T30274] ? fput+0x30/0x1a0 [ 2387.772920][T30274] ? ksys_write+0x1a7/0x250 [ 2387.777462][T30274] ? __ia32_sys_read+0xb0/0xb0 [ 2387.782276][T30274] __x64_sys_bpf+0x78/0xc0 [ 2387.786743][T30274] ? syscall_enter_from_user_mode+0x26/0x80 [ 2387.792690][T30274] do_syscall_64+0x38/0xb0 [ 2387.797144][T30274] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2387.803082][T30274] RIP: 0033:0x7fdd7307cae9 [ 2387.807527][T30274] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2387.827166][T30274] RSP: 002b:00007fdd73dd30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2387.835619][T30274] RAX: ffffffffffffffda RBX: 00007fdd7319c050 RCX: 00007fdd7307cae9 [ 2387.843619][T30274] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2387.851619][T30274] RBP: 00007fdd73dd3120 R08: 0000000000000000 R09: 0000000000000000 [ 2387.859617][T30274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2387.867613][T30274] R13: 000000000000006e R14: 00007fdd7319c050 R15: 00007ffd39787ac8 [ 2387.875636][T30274] 01:42:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff00009400001b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000200091d4b14a0778a8123d180a"], 0xfe33) 01:42:27 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) close(0xffffffffffffffff) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.freeze\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 37) 01:42:27 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.freeze\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff00009400001b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000200091d4b14a0778a8123d180a"], 0xfe33) [ 2388.254043][T30273] syzkaller0: entered promiscuous mode [ 2388.260064][T30273] syzkaller0: entered allmulticast mode [ 2388.278321][T30280] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2388.467151][T30290] FAULT_INJECTION: forcing a failure. [ 2388.467151][T30290] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2388.517669][T30290] CPU: 0 PID: 30290 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2388.528211][T30290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2388.538336][T30290] Call Trace: [ 2388.541671][T30290] [ 2388.544653][T30290] dump_stack_lvl+0x125/0x1b0 [ 2388.549416][T30290] should_fail_ex+0x496/0x5b0 [ 2388.554197][T30290] _copy_from_user+0x30/0xf0 [ 2388.558893][T30290] generic_map_update_batch+0x3b8/0x5a0 [ 2388.564551][T30290] ? generic_map_delete_batch+0x700/0x700 [ 2388.570382][T30290] ? generic_map_delete_batch+0x700/0x700 [ 2388.576210][T30290] bpf_map_do_batch+0x5f4/0x6c0 [ 2388.581199][T30290] __sys_bpf+0x7af/0x4de0 [ 2388.585630][T30290] ? ksys_write+0x214/0x250 [ 2388.590232][T30290] ? bpf_perf_link_attach+0x540/0x540 [ 2388.595712][T30290] ? vfs_write+0x14c/0xe40 [ 2388.600236][T30290] ? __mutex_unlock_slowpath+0x165/0x640 [ 2388.605979][T30290] ? bit_wait_io_timeout+0x160/0x160 [ 2388.611404][T30290] ? fput+0x30/0x1a0 [ 2388.615409][T30290] ? ksys_write+0x1a7/0x250 [ 2388.620004][T30290] ? __ia32_sys_read+0xb0/0xb0 [ 2388.624875][T30290] __x64_sys_bpf+0x78/0xc0 [ 2388.629387][T30290] ? syscall_enter_from_user_mode+0x26/0x80 [ 2388.635393][T30290] do_syscall_64+0x38/0xb0 [ 2388.639911][T30290] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2388.645889][T30290] RIP: 0033:0x7fdd7307cae9 [ 2388.650369][T30290] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2388.670052][T30290] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2388.678560][T30290] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2388.686607][T30290] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2388.694644][T30290] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2388.702683][T30290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2388.710718][T30290] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2388.718805][T30290] [ 2388.811688][T30293] netlink: 16410 bytes leftover after parsing attributes in process `syz-executor.0'. 01:42:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0xfdef) 01:42:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0xc020660b, 0x90cea3027f0000) 01:42:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 38) 01:42:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x9) [ 2389.234177][T30302] FAULT_INJECTION: forcing a failure. [ 2389.234177][T30302] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2389.278460][T30302] CPU: 1 PID: 30302 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2389.288976][T30302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2389.299102][T30302] Call Trace: [ 2389.302423][T30302] [ 2389.305401][T30302] dump_stack_lvl+0x125/0x1b0 [ 2389.310162][T30302] should_fail_ex+0x496/0x5b0 [ 2389.314927][T30302] _copy_from_user+0x30/0xf0 [ 2389.319606][T30302] generic_map_update_batch+0x34a/0x5a0 [ 2389.325261][T30302] ? generic_map_delete_batch+0x700/0x700 [ 2389.331094][T30302] ? generic_map_delete_batch+0x700/0x700 [ 2389.336909][T30302] bpf_map_do_batch+0x5f4/0x6c0 [ 2389.341858][T30302] __sys_bpf+0x7af/0x4de0 [ 2389.346277][T30302] ? ksys_write+0x214/0x250 [ 2389.350872][T30302] ? bpf_perf_link_attach+0x540/0x540 [ 2389.356332][T30302] ? vfs_write+0x14c/0xe40 [ 2389.360824][T30302] ? __mutex_unlock_slowpath+0x165/0x640 [ 2389.366553][T30302] ? bit_wait_io_timeout+0x160/0x160 [ 2389.371926][T30302] ? fput+0x30/0x1a0 [ 2389.375882][T30302] ? ksys_write+0x1a7/0x250 [ 2389.380417][T30302] ? __ia32_sys_read+0xb0/0xb0 [ 2389.385227][T30302] __x64_sys_bpf+0x78/0xc0 [ 2389.389684][T30302] ? syscall_enter_from_user_mode+0x26/0x80 [ 2389.395627][T30302] do_syscall_64+0x38/0xb0 [ 2389.400081][T30302] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2389.406025][T30302] RIP: 0033:0x7fdd7307cae9 [ 2389.410467][T30302] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2389.430111][T30302] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2389.438556][T30302] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2389.446551][T30302] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2389.454544][T30302] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2389.462539][T30302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2389.470534][T30302] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2389.478550][T30302] [ 2389.608441][T30299] syzkaller0: entered promiscuous mode [ 2389.632022][T30299] syzkaller0: entered allmulticast mode 01:42:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0002) 01:42:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 39) 01:42:29 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x3, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000105e00071108d4385078"], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x97, 0x0, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x6) [ 2389.992201][T30314] FAULT_INJECTION: forcing a failure. [ 2389.992201][T30314] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2390.043713][T30314] CPU: 1 PID: 30314 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2390.054241][T30314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2390.064373][T30314] Call Trace: [ 2390.067701][T30314] [ 2390.070686][T30314] dump_stack_lvl+0x125/0x1b0 [ 2390.075449][T30314] should_fail_ex+0x496/0x5b0 [ 2390.080215][T30314] _copy_from_user+0x30/0xf0 [ 2390.084897][T30314] generic_map_update_batch+0x3b8/0x5a0 [ 2390.090556][T30314] ? generic_map_delete_batch+0x700/0x700 [ 2390.096376][T30314] ? generic_map_delete_batch+0x700/0x700 [ 2390.102192][T30314] bpf_map_do_batch+0x5f4/0x6c0 [ 2390.107134][T30314] __sys_bpf+0x7af/0x4de0 [ 2390.111549][T30314] ? ksys_write+0x214/0x250 [ 2390.116151][T30314] ? bpf_perf_link_attach+0x540/0x540 [ 2390.121614][T30314] ? vfs_write+0x14c/0xe40 [ 2390.126106][T30314] ? __mutex_unlock_slowpath+0x165/0x640 [ 2390.131830][T30314] ? bit_wait_io_timeout+0x160/0x160 [ 2390.137219][T30314] ? fput+0x30/0x1a0 [ 2390.141195][T30314] ? ksys_write+0x1a7/0x250 [ 2390.145780][T30314] ? __ia32_sys_read+0xb0/0xb0 [ 2390.150632][T30314] __x64_sys_bpf+0x78/0xc0 [ 2390.155131][T30314] ? syscall_enter_from_user_mode+0x26/0x80 [ 2390.161141][T30314] do_syscall_64+0x38/0xb0 [ 2390.165648][T30314] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2390.171627][T30314] RIP: 0033:0x7fdd7307cae9 [ 2390.176132][T30314] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2390.195835][T30314] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2390.204331][T30314] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2390.212372][T30314] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2390.220402][T30314] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2390.228480][T30314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2390.236515][T30314] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 01:42:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0xfffffdef) [ 2390.244573][T30314] [ 2390.401889][T30306] syzkaller0: entered promiscuous mode [ 2390.440636][T30306] syzkaller0: entered allmulticast mode [ 2390.760000][T30320] syzkaller0: entered promiscuous mode [ 2390.766038][T30320] syzkaller0: entered allmulticast mode 01:42:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x3, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000105e00071108d4385078"], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x97, 0x0, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x6) 01:42:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 40) 01:42:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0003) 01:42:36 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x40186366, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r3) 01:42:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0xfffffffffffffdef) 01:42:36 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x3, 0x0}, 0x0) (async) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x3, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000105e00071108d4385078"], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) (async) socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x97, 0x0, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x6) [ 2396.807701][T30330] FAULT_INJECTION: forcing a failure. [ 2396.807701][T30330] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2396.847793][T30330] CPU: 0 PID: 30330 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2396.858308][T30330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2396.868412][T30330] Call Trace: [ 2396.871726][T30330] [ 2396.874687][T30330] dump_stack_lvl+0x125/0x1b0 [ 2396.879423][T30330] should_fail_ex+0x496/0x5b0 [ 2396.884153][T30330] _copy_from_user+0x30/0xf0 [ 2396.888801][T30330] generic_map_update_batch+0x34a/0x5a0 [ 2396.894433][T30330] ? generic_map_delete_batch+0x700/0x700 [ 2396.900223][T30330] ? generic_map_delete_batch+0x700/0x700 [ 2396.906001][T30330] bpf_map_do_batch+0x5f4/0x6c0 [ 2396.910919][T30330] __sys_bpf+0x7af/0x4de0 [ 2396.915297][T30330] ? ksys_write+0x214/0x250 [ 2396.919893][T30330] ? bpf_perf_link_attach+0x540/0x540 [ 2396.925330][T30330] ? vfs_write+0x14c/0xe40 [ 2396.929807][T30330] ? __mutex_unlock_slowpath+0x165/0x640 [ 2396.935503][T30330] ? bit_wait_io_timeout+0x160/0x160 [ 2396.940868][T30330] ? fput+0x30/0x1a0 [ 2396.944811][T30330] ? ksys_write+0x1a7/0x250 [ 2396.949361][T30330] ? __ia32_sys_read+0xb0/0xb0 [ 2396.954182][T30330] __x64_sys_bpf+0x78/0xc0 [ 2396.958652][T30330] ? syscall_enter_from_user_mode+0x26/0x80 [ 2396.964609][T30330] do_syscall_64+0x38/0xb0 [ 2396.969066][T30330] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2396.975002][T30330] RIP: 0033:0x7fdd7307cae9 [ 2396.979454][T30330] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2396.999121][T30330] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2397.007583][T30330] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2397.015589][T30330] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2397.023635][T30330] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2397.031641][T30330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2397.039646][T30330] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2397.047693][T30330] 01:42:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 41) 01:42:36 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x3, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000105e00071108d4385078"], 0xfe33) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) socket$kcm(0x10, 0x0, 0x4) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x97, 0x0, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x6) 01:42:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0004) [ 2397.513842][T30343] FAULT_INJECTION: forcing a failure. [ 2397.513842][T30343] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2397.536789][T30343] CPU: 0 PID: 30343 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2397.547305][T30343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2397.557401][T30343] Call Trace: [ 2397.560712][T30343] [ 2397.563681][T30343] dump_stack_lvl+0x125/0x1b0 [ 2397.568418][T30343] should_fail_ex+0x496/0x5b0 [ 2397.573160][T30343] _copy_from_user+0x30/0xf0 [ 2397.577816][T30343] generic_map_update_batch+0x3b8/0x5a0 [ 2397.583448][T30343] ? generic_map_delete_batch+0x700/0x700 [ 2397.589243][T30343] ? generic_map_delete_batch+0x700/0x700 [ 2397.595030][T30343] bpf_map_do_batch+0x5f4/0x6c0 [ 2397.599958][T30343] __sys_bpf+0x7af/0x4de0 [ 2397.604337][T30343] ? ksys_write+0x214/0x250 [ 2397.608901][T30343] ? bpf_perf_link_attach+0x540/0x540 [ 2397.614331][T30343] ? vfs_write+0x14c/0xe40 [ 2397.618813][T30343] ? __mutex_unlock_slowpath+0x165/0x640 [ 2397.624509][T30343] ? bit_wait_io_timeout+0x160/0x160 [ 2397.629902][T30343] ? fput+0x30/0x1a0 [ 2397.633850][T30343] ? ksys_write+0x1a7/0x250 [ 2397.638400][T30343] ? __ia32_sys_read+0xb0/0xb0 [ 2397.643228][T30343] __x64_sys_bpf+0x78/0xc0 [ 2397.647702][T30343] ? syscall_enter_from_user_mode+0x26/0x80 [ 2397.653660][T30343] do_syscall_64+0x38/0xb0 [ 2397.658135][T30343] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2397.664075][T30343] RIP: 0033:0x7fdd7307cae9 [ 2397.668534][T30343] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2397.688183][T30343] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2397.696641][T30343] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2397.704662][T30343] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2397.712685][T30343] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2397.720695][T30343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2397.728702][T30343] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2397.736747][T30343] [ 2397.779954][T30329] syzkaller0: entered promiscuous mode [ 2397.785947][T30329] syzkaller0: entered allmulticast mode 01:42:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0xfd, 0xbe, 0x80, 0x80, 0x0, 0x7fff, 0x400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x89004, 0x8001, 0xe56, 0x5, 0x44f, 0x0, 0x1, 0x0, 0x6, 0x0, 0x2edb}, r1, 0x2, r1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0x4, 0x20, 0x81, 0x0, 0x7, 0x141, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000003c0), 0x5}, 0x2, 0x2, 0x956, 0x7, 0x9, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRESHEX=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r7, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r3}, 0x8) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x870, 0x8}, 0xc) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="18500000f9ff000000000000000000007d07f8ff01001800184b006c09f14f65de9f0f00000000000000000000000000a67b67dbc3eee72b8fdfaf5b5f4f9150e80704afa96b4ba7bde3"], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r10, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r10, r11, r11, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x179d, 0x3, 0x0, 0x800, r0, 0x101, '\x00', 0x0, r3, 0x5, 0x3, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3ff}, [@jmp={0x5, 0x1, 0x1, 0x8, 0x3, 0x8, 0x1}]}, &(0x7f0000000580)='GPL\x00', 0x1000, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x44, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0x2, 0x80, 0x80}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000800)=[r8, r9, r1, r3, r0, r11, r0, r12], &(0x7f0000000840)=[{0x0, 0x3, 0xd, 0x6}, {0x2, 0x4, 0xb, 0x5}, {0x1, 0x1, 0xe, 0x1}], 0x10, 0x6}, 0x90) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x81252, 0xfe2, 0x80000001, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0xa39}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x202}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r13, 0xf) perf_event_open(0x0, 0x0, 0xe, r1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x2) 01:42:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 42) [ 2399.147841][T30356] FAULT_INJECTION: forcing a failure. [ 2399.147841][T30356] name fail_usercopy, interval 1, probability 0, space 0, times 0 01:42:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (rerun: 64) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0xfd, 0xbe, 0x80, 0x80, 0x0, 0x7fff, 0x400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x89004, 0x8001, 0xe56, 0x5, 0x44f, 0x0, 0x1, 0x0, 0x6, 0x0, 0x2edb}, r1, 0x2, r1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r2, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0x4, 0x20, 0x81, 0x0, 0x7, 0x141, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000003c0), 0x5}, 0x2, 0x2, 0x956, 0x7, 0x9, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0xb) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRESHEX=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r7, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r3}, 0x8) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x870, 0x8}, 0xc) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="18500000f9ff000000000000000000007d07f8ff01001800184b006c09f14f65de9f0f00000000000000000000000000a67b67dbc3eee72b8fdfaf5b5f4f9150e80704afa96b4ba7bde3"], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r10, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r10, r11, r11, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x179d, 0x3, 0x0, 0x800, r0, 0x101, '\x00', 0x0, r3, 0x5, 0x3, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3ff}, [@jmp={0x5, 0x1, 0x1, 0x8, 0x3, 0x8, 0x1}]}, &(0x7f0000000580)='GPL\x00', 0x1000, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x44, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0x2, 0x80, 0x80}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000800)=[r8, r9, r1, r3, r0, r11, r0, r12], &(0x7f0000000840)=[{0x0, 0x3, 0xd, 0x6}, {0x2, 0x4, 0xb, 0x5}, {0x1, 0x1, 0xe, 0x1}], 0x10, 0x6}, 0x90) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x81252, 0xfe2, 0x80000001, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0xa39}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r13 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x202}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r13, 0xf) (async) perf_event_open(0x0, 0x0, 0xe, r1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) (async) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x2) (rerun: 32) [ 2399.222032][T30356] CPU: 0 PID: 30356 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2399.232572][T30356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2399.242711][T30356] Call Trace: [ 2399.246060][T30356] [ 2399.249059][T30356] dump_stack_lvl+0x125/0x1b0 [ 2399.253835][T30356] should_fail_ex+0x496/0x5b0 [ 2399.258618][T30356] _copy_from_user+0x30/0xf0 [ 2399.263316][T30356] generic_map_update_batch+0x34a/0x5a0 01:42:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x1, 0x7, 0x81, 0xff}, {0x1f, 0x3, 0x5, 0x1}, {0x20, 0x1, 0x4, 0x4}, {0x1, 0x2, 0x4, 0xfffffff7}, {0x5, 0x9d, 0x44, 0x80}, {0x101, 0x0, 0x8, 0x67}, {0x9, 0x5, 0x5, 0xdfb6}]}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) write$cgroup_int(r0, &(0x7f0000000200), 0x4) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x2, 0x12) [ 2399.268995][T30356] ? generic_map_delete_batch+0x700/0x700 [ 2399.274839][T30356] ? generic_map_delete_batch+0x700/0x700 [ 2399.280663][T30356] bpf_map_do_batch+0x5f4/0x6c0 [ 2399.285630][T30356] __sys_bpf+0x7af/0x4de0 [ 2399.290051][T30356] ? ksys_write+0x214/0x250 [ 2399.294657][T30356] ? bpf_perf_link_attach+0x540/0x540 [ 2399.300129][T30356] ? vfs_write+0x14c/0xe40 [ 2399.304636][T30356] ? __mutex_unlock_slowpath+0x165/0x640 [ 2399.310384][T30356] ? bit_wait_io_timeout+0x160/0x160 [ 2399.315805][T30356] ? fput+0x30/0x1a0 [ 2399.319801][T30356] ? ksys_write+0x1a7/0x250 [ 2399.324395][T30356] ? __ia32_sys_read+0xb0/0xb0 [ 2399.329249][T30356] __x64_sys_bpf+0x78/0xc0 [ 2399.333730][T30356] ? syscall_enter_from_user_mode+0x26/0x80 [ 2399.339704][T30356] do_syscall_64+0x38/0xb0 [ 2399.344163][T30356] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2399.350103][T30356] RIP: 0033:0x7fdd7307cae9 [ 2399.354555][T30356] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2399.374201][T30356] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2399.382658][T30356] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2399.390664][T30356] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2399.398670][T30356] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2399.406674][T30356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2399.414681][T30356] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2399.422721][T30356] 01:42:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) (async) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0xfd, 0xbe, 0x80, 0x80, 0x0, 0x7fff, 0x400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x89004, 0x8001, 0xe56, 0x5, 0x44f, 0x0, 0x1, 0x0, 0x6, 0x0, 0x2edb}, r1, 0x2, r1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r2, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0x4, 0x20, 0x81, 0x0, 0x7, 0x141, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000003c0), 0x5}, 0x2, 0x2, 0x956, 0x7, 0x9, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0x4, 0x20, 0x81, 0x0, 0x7, 0x141, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000003c0), 0x5}, 0x2, 0x2, 0x956, 0x7, 0x9, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRESHEX=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r7, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r3}, 0x8) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x870, 0x8}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="18500000f9ff000000000000000000007d07f8ff01001800184b006c09f14f65de9f0f00000000000000000000000000a67b67dbc3eee72b8fdfaf5b5f4f9150e80704afa96b4ba7bde3"], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r10, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r10, r11, r11, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x179d, 0x3, 0x0, 0x800, r0, 0x101, '\x00', 0x0, r3, 0x5, 0x3, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3ff}, [@jmp={0x5, 0x1, 0x1, 0x8, 0x3, 0x8, 0x1}]}, &(0x7f0000000580)='GPL\x00', 0x1000, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x44, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0x2, 0x80, 0x80}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000800)=[r8, r9, r1, r3, r0, r11, r0, r12], &(0x7f0000000840)=[{0x0, 0x3, 0xd, 0x6}, {0x2, 0x4, 0xb, 0x5}, {0x1, 0x1, 0xe, 0x1}], 0x10, 0x6}, 0x90) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x81252, 0xfe2, 0x80000001, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0xa39}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x202}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r13, 0xf) (async) perf_event_open(0x0, 0x0, 0xc, r13, 0xf) perf_event_open(0x0, 0x0, 0xe, r1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x2) 01:42:39 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x40186366, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) (async) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r3) 01:42:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0005) 01:42:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x1, 0x7, 0x81, 0xff}, {0x1f, 0x3, 0x5, 0x1}, {0x20, 0x1, 0x4, 0x4}, {0x1, 0x2, 0x4, 0xfffffff7}, {0x5, 0x9d, 0x44, 0x80}, {0x101, 0x0, 0x8, 0x67}, {0x9, 0x5, 0x5, 0xdfb6}]}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x1, 0x7, 0x81, 0xff}, {0x1f, 0x3, 0x5, 0x1}, {0x20, 0x1, 0x4, 0x4}, {0x1, 0x2, 0x4, 0xfffffff7}, {0x5, 0x9d, 0x44, 0x80}, {0x101, 0x0, 0x8, 0x67}, {0x9, 0x5, 0x5, 0xdfb6}]}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) write$cgroup_int(r0, &(0x7f0000000200), 0x4) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x2, 0x12) 01:42:40 executing program 2: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x40186366, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r3) 01:42:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 43) [ 2400.765822][T30388] FAULT_INJECTION: forcing a failure. [ 2400.765822][T30388] name fail_usercopy, interval 1, probability 0, space 0, times 0 01:42:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0006) [ 2400.989902][T30388] CPU: 1 PID: 30388 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2401.000427][T30388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2401.010537][T30388] Call Trace: [ 2401.013861][T30388] [ 2401.016830][T30388] dump_stack_lvl+0x125/0x1b0 [ 2401.021573][T30388] should_fail_ex+0x496/0x5b0 [ 2401.026332][T30388] _copy_from_user+0x30/0xf0 [ 2401.031045][T30388] generic_map_update_batch+0x3b8/0x5a0 [ 2401.036683][T30388] ? generic_map_delete_batch+0x700/0x700 [ 2401.042491][T30388] ? generic_map_delete_batch+0x700/0x700 [ 2401.048298][T30388] bpf_map_do_batch+0x5f4/0x6c0 [ 2401.053225][T30388] __sys_bpf+0x7af/0x4de0 [ 2401.057637][T30388] ? ksys_write+0x214/0x250 [ 2401.062206][T30388] ? bpf_perf_link_attach+0x540/0x540 [ 2401.067666][T30388] ? vfs_write+0x14c/0xe40 [ 2401.072162][T30388] ? __mutex_unlock_slowpath+0x165/0x640 [ 2401.077915][T30388] ? bit_wait_io_timeout+0x160/0x160 [ 2401.083295][T30388] ? fput+0x30/0x1a0 [ 2401.087255][T30388] ? ksys_write+0x1a7/0x250 [ 2401.091825][T30388] ? __ia32_sys_read+0xb0/0xb0 [ 2401.096667][T30388] __x64_sys_bpf+0x78/0xc0 [ 2401.101154][T30388] ? syscall_enter_from_user_mode+0x26/0x80 [ 2401.107132][T30388] do_syscall_64+0x38/0xb0 [ 2401.111630][T30388] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2401.117604][T30388] RIP: 0033:0x7fdd7307cae9 [ 2401.122158][T30388] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2401.141833][T30388] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2401.150306][T30388] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2401.158335][T30388] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2401.166358][T30388] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2401.174380][T30388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2401.182408][T30388] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2401.190491][T30388] 01:42:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 44) [ 2401.749275][T30394] FAULT_INJECTION: forcing a failure. [ 2401.749275][T30394] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2401.799333][T30379] syzkaller0: entered promiscuous mode [ 2401.816191][T30394] CPU: 0 PID: 30394 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2401.826714][T30394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2401.836836][T30394] Call Trace: [ 2401.840169][T30394] [ 2401.843149][T30394] dump_stack_lvl+0x125/0x1b0 [ 2401.847903][T30394] should_fail_ex+0x496/0x5b0 [ 2401.852671][T30394] _copy_from_user+0x30/0xf0 [ 2401.857386][T30394] generic_map_update_batch+0x34a/0x5a0 [ 2401.863049][T30394] ? generic_map_delete_batch+0x700/0x700 [ 2401.868881][T30394] ? generic_map_delete_batch+0x700/0x700 [ 2401.874708][T30394] bpf_map_do_batch+0x5f4/0x6c0 [ 2401.879659][T30394] __sys_bpf+0x7af/0x4de0 [ 2401.884077][T30394] ? ksys_write+0x214/0x250 [ 2401.888664][T30394] ? bpf_perf_link_attach+0x540/0x540 [ 2401.894125][T30394] ? vfs_write+0x14c/0xe40 [ 2401.898637][T30394] ? __mutex_unlock_slowpath+0x165/0x640 [ 2401.904372][T30394] ? bit_wait_io_timeout+0x160/0x160 [ 2401.909776][T30394] ? fput+0x30/0x1a0 [ 2401.913753][T30394] ? ksys_write+0x1a7/0x250 [ 2401.918336][T30394] ? __ia32_sys_read+0xb0/0xb0 [ 2401.923195][T30394] __x64_sys_bpf+0x78/0xc0 [ 2401.927695][T30394] ? syscall_enter_from_user_mode+0x26/0x80 [ 2401.933682][T30394] do_syscall_64+0x38/0xb0 [ 2401.938198][T30394] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2401.944191][T30394] RIP: 0033:0x7fdd7307cae9 [ 2401.948684][T30394] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2401.968359][T30394] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2401.976846][T30394] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2401.984874][T30394] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2401.992909][T30394] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2402.000962][T30394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2402.009006][T30394] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2402.017090][T30394] [ 2402.034549][T30379] syzkaller0: entered allmulticast mode 01:42:41 executing program 0: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x82}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x40186366, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x337) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0xc, 0x0, 0xffffffffffffffff, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r3) 01:42:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0xfd, 0xbe, 0x80, 0x80, 0x0, 0x7fff, 0x400, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000280), 0x5}, 0x89004, 0x8001, 0xe56, 0x5, 0x44f, 0x0, 0x1, 0x0, 0x6, 0x0, 0x2edb}, r1, 0x2, r1, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x5, 0x4, 0x20, 0x81, 0x0, 0x7, 0x141, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x4, @perf_bp={&(0x7f00000003c0), 0x5}, 0x2, 0x2, 0x956, 0x7, 0x9, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x7f}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095", @ANYRESHEX=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x5, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=r7, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0xc, 0xf2, &(0x7f0000000980)=""/242, 0x40f00}, 0x90) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r3}, 0x8) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x870, 0x8}, 0xc) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="18500000f9ff000000000000000000007d07f8ff01001800184b006c09f14f65de9f0f00000000000000000000000000a67b67dbc3eee72b8fdfaf5b5f4f9150e80704afa96b4ba7bde3"], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r10, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r10, r11, r11, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x179d, 0x3, 0x0, 0x800, r0, 0x101, '\x00', 0x0, r3, 0x5, 0x3, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1e, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3ff}, [@jmp={0x5, 0x1, 0x1, 0x8, 0x3, 0x8, 0x1}]}, &(0x7f0000000580)='GPL\x00', 0x1000, 0x33, &(0x7f00000005c0)=""/51, 0x40f00, 0x44, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x3, 0x2, 0x80, 0x80}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000800)=[r8, r9, r1, r3, r0, r11, r0, r12], &(0x7f0000000840)=[{0x0, 0x3, 0xd, 0x6}, {0x2, 0x4, 0xb, 0x5}, {0x1, 0x1, 0xe, 0x1}], 0x10, 0x6}, 0x90) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x81252, 0xfe2, 0x80000001, 0x0, 0x0, 0x3, 0x6, 0x0, 0x6, 0x0, 0xa39}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r13 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x202}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r13, 0xf) perf_event_open(0x0, 0x0, 0xe, r1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000180)) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x2) 01:42:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 45) 01:42:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000013006bcd9e3fe3dc6e48aa31086b876c0b0000007ea60264160af3653c0021000d0000008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 01:42:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x1, 0x7, 0x81, 0xff}, {0x1f, 0x3, 0x5, 0x1}, {0x20, 0x1, 0x4, 0x4}, {0x1, 0x2, 0x4, 0xfffffff7}, {0x5, 0x9d, 0x44, 0x80}, {0x101, 0x0, 0x8, 0x67}, {0x9, 0x5, 0x5, 0xdfb6}]}) (async, rerun: 64) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) (rerun: 64) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x2, 0x12) [ 2402.929617][T30405] FAULT_INJECTION: forcing a failure. [ 2402.929617][T30405] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2402.999098][T30405] CPU: 0 PID: 30405 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2403.009638][T30405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2403.019785][T30405] Call Trace: [ 2403.023129][T30405] [ 2403.026133][T30405] dump_stack_lvl+0x125/0x1b0 [ 2403.030925][T30405] should_fail_ex+0x496/0x5b0 [ 2403.035711][T30405] _copy_from_user+0x30/0xf0 [ 2403.040415][T30405] generic_map_update_batch+0x3b8/0x5a0 [ 2403.046094][T30405] ? generic_map_delete_batch+0x700/0x700 [ 2403.051944][T30405] ? generic_map_delete_batch+0x700/0x700 [ 2403.057788][T30405] bpf_map_do_batch+0x5f4/0x6c0 [ 2403.062759][T30405] __sys_bpf+0x7af/0x4de0 [ 2403.067172][T30405] ? ksys_write+0x214/0x250 [ 2403.071764][T30405] ? bpf_perf_link_attach+0x540/0x540 [ 2403.077250][T30405] ? vfs_write+0x14c/0xe40 [ 2403.081775][T30405] ? __mutex_unlock_slowpath+0x165/0x640 [ 2403.087508][T30405] ? bit_wait_io_timeout+0x160/0x160 [ 2403.092911][T30405] ? fput+0x30/0x1a0 [ 2403.096886][T30405] ? ksys_write+0x1a7/0x250 [ 2403.101460][T30405] ? __ia32_sys_read+0xb0/0xb0 [ 2403.106325][T30405] __x64_sys_bpf+0x78/0xc0 [ 2403.110825][T30405] ? syscall_enter_from_user_mode+0x26/0x80 [ 2403.116815][T30405] do_syscall_64+0x38/0xb0 [ 2403.121326][T30405] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2403.127308][T30405] RIP: 0033:0x7fdd7307cae9 [ 2403.131814][T30405] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2403.151509][T30405] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2403.160012][T30405] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2403.168056][T30405] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2403.176098][T30405] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2403.184153][T30405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2403.192205][T30405] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2403.200306][T30405] 01:42:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 46) 01:42:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:42:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0007) [ 2403.402594][T30409] syzkaller0: entered promiscuous mode [ 2403.420272][T30409] syzkaller0: entered allmulticast mode [ 2403.436477][T30414] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 2403.457926][T30414] syz_tun: entered allmulticast mode 01:42:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) (async) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000013006bcd9e3fe3dc6e48aa31086b876c0b0000007ea60264160af3653c0021000d0000008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 2403.516171][T30421] FAULT_INJECTION: forcing a failure. [ 2403.516171][T30421] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2403.564600][T30421] CPU: 1 PID: 30421 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2403.575095][T30421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2403.585214][T30421] Call Trace: [ 2403.588522][T30421] [ 2403.591479][T30421] dump_stack_lvl+0x125/0x1b0 [ 2403.596218][T30421] should_fail_ex+0x496/0x5b0 [ 2403.600941][T30421] _copy_from_user+0x30/0xf0 [ 2403.605577][T30421] generic_map_update_batch+0x34a/0x5a0 [ 2403.611181][T30421] ? generic_map_delete_batch+0x700/0x700 [ 2403.616979][T30421] ? generic_map_delete_batch+0x700/0x700 [ 2403.622767][T30421] bpf_map_do_batch+0x5f4/0x6c0 [ 2403.627676][T30421] __sys_bpf+0x7af/0x4de0 [ 2403.632058][T30421] ? ksys_write+0x214/0x250 [ 2403.636605][T30421] ? bpf_perf_link_attach+0x540/0x540 [ 2403.642025][T30421] ? vfs_write+0x14c/0xe40 [ 2403.646483][T30421] ? __mutex_unlock_slowpath+0x165/0x640 [ 2403.652177][T30421] ? bit_wait_io_timeout+0x160/0x160 [ 2403.657522][T30421] ? fput+0x30/0x1a0 [ 2403.661458][T30421] ? ksys_write+0x1a7/0x250 [ 2403.665996][T30421] ? __ia32_sys_read+0xb0/0xb0 [ 2403.670802][T30421] __x64_sys_bpf+0x78/0xc0 [ 2403.675261][T30421] ? syscall_enter_from_user_mode+0x26/0x80 [ 2403.681206][T30421] do_syscall_64+0x38/0xb0 [ 2403.685656][T30421] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2403.691593][T30421] RIP: 0033:0x7fdd7307cae9 [ 2403.696038][T30421] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2403.715680][T30421] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2403.724128][T30421] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2403.732124][T30421] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2403.740124][T30421] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2403.748124][T30421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2403.756120][T30421] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 01:42:43 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xd3, 0x9, 0x32, 0x0, 0x3, 0x90000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x6, 0x27a9e852, 0x3, 0x8, 0x7f, 0x73d2, 0x0, 0x6, 0x0, 0x4000000000000002}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='^\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x2}}) r6 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xda, 0x1, 0x3, 0x0, 0x0, 0x3, 0x1020, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb4, 0x7, @perf_bp={&(0x7f0000000500), 0x1}, 0x8c5d, 0x3f, 0x4, 0x3, 0x0, 0x93a8, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x4, r5, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x20, 0x1, 0x81, 0x81, 0x0, 0xe332, 0x2, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x8}, 0x800, 0x1, 0x5, 0x6, 0x9, 0x6, 0x200, 0x0, 0x4, 0x0, 0x100000001}, 0x0, 0xd, r5, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r7 = getpid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000480)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x8bf, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x9, 0x4, 0x75, 0x0, 0x52, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x28010, 0x3, 0xfffffffd, 0x7, 0x100000001, 0x1800000, 0x9, 0x0, 0x1, 0x0, 0x40}, r7, 0x10, r0, 0xb) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) [ 2403.764145][T30421] 01:42:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 47) 01:42:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0300) [ 2404.425999][T30435] FAULT_INJECTION: forcing a failure. [ 2404.425999][T30435] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2404.454596][T30435] CPU: 0 PID: 30435 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2404.465133][T30435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2404.475263][T30435] Call Trace: [ 2404.478603][T30435] [ 2404.481590][T30435] dump_stack_lvl+0x125/0x1b0 [ 2404.486358][T30435] should_fail_ex+0x496/0x5b0 [ 2404.491151][T30435] _copy_from_user+0x30/0xf0 [ 2404.495853][T30435] generic_map_update_batch+0x3b8/0x5a0 [ 2404.501520][T30435] ? generic_map_delete_batch+0x700/0x700 [ 2404.507353][T30435] ? generic_map_delete_batch+0x700/0x700 [ 2404.513178][T30435] bpf_map_do_batch+0x5f4/0x6c0 [ 2404.518149][T30435] __sys_bpf+0x7af/0x4de0 [ 2404.522570][T30435] ? ksys_write+0x214/0x250 [ 2404.527173][T30435] ? bpf_perf_link_attach+0x540/0x540 [ 2404.532650][T30435] ? vfs_write+0x14c/0xe40 [ 2404.537174][T30435] ? __mutex_unlock_slowpath+0x165/0x640 [ 2404.542915][T30435] ? bit_wait_io_timeout+0x160/0x160 [ 2404.548347][T30435] ? fput+0x30/0x1a0 [ 2404.552344][T30435] ? ksys_write+0x1a7/0x250 [ 2404.556940][T30435] ? __ia32_sys_read+0xb0/0xb0 [ 2404.561810][T30435] __x64_sys_bpf+0x78/0xc0 [ 2404.566311][T30435] ? syscall_enter_from_user_mode+0x26/0x80 [ 2404.572293][T30435] do_syscall_64+0x38/0xb0 [ 2404.576787][T30435] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2404.582778][T30435] RIP: 0033:0x7fdd7307cae9 [ 2404.587243][T30435] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2404.606926][T30435] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2404.615386][T30435] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2404.623397][T30435] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2404.631406][T30435] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2404.639414][T30435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2404.647422][T30435] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2404.655463][T30435] [ 2404.702308][T30425] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 01:42:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cgroup.freeze\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) sendmsg$inet(r5, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000140)="bc89dc176495dc2e51b7912541fe063cf0c4b3019a4332a4c2268f7dbf05a2ff347e20d9a43b9e1c25e1eaf3ead06492f43936287b0c2019d58b7be676f8916f1f2bf53e3c3487fb45e6b4d803a75ba094339a5915fae43caff4c929867f409121fc0cb56ace822c4c52037f6f3e103fe3ba5ca8d9f8e67b230b2f2b5768b792ddfbf3b09b6ec3e4591af461ab03f37e2b63fec4a55d85ae6228b3dc91e1c14441b11c315d1734", 0xa7}, {&(0x7f0000000240)="3d3431536a98ca8d49ff298b4f07ad0febe5cdd0b076544828409f37da161da4f7f593490f043832f64834d7c641c286846c59bdc122b8d7f6bdea2b654540351ce56b1084b22e230116665df0679d507963f60cda1c4e076c7763694f9d153c46ee8f38372170e482f598c37ba972557634a345baaba9ff07288f1f651b0c17dd615d215ba011a2dcda1a6c328bb2cf569b0ed5d0090ca9d2f470226307ded695be54b827f4762d84515bbc2a7f42eae96c7e30c03cc84f90d1", 0xba}, {&(0x7f0000000300)="bc2364ccf7f97bdc83ebd3ca7086e9997002d6403b071d859e7aad2a1e1f13c8a7c5e9a269cd860f8b68615c1d1082b47f8a356e42613e3c6a6c8f1198e77e798bfb3522ce8b725ebcf406aab7fa0ae739c682eee6683cabaa4eeba2a5c03e7485358803016b854e7cf0968efca7986597f0137d34be0468f4742587be3a85a9c3b5ef1c9de8b22645d53b0a63aa39443a03e4fc9bae24ac", 0x98}, {&(0x7f00000003c0)="d0ab72f7986e3747834fbb72f63f37bf0c0700fad24a0c4dc7765b5b0419a18fd8dae9b0a07131b188c1c44bdf5975d5d57e3c0c80785dc31644a79ba9b609f9ca4de5cbd5accaa658a9601133a5e4d2de4972b6178d", 0x56}, {&(0x7f0000000440)="7cb75c5fe37e5245e9e637ea7b37d40f2b6b846db0007c502a157fb65be2b2e28cfc9c7b10010bad6eab2406be51ecc92a0b6cb07ad7b0d5a52b3f2d9d3241cf19615ef62eb75d9f9952977ef9653f0d72eabddfd09e06e92793ccba287fc55fa84ecb0380b800bb15867d36348cca025d24787c8f64aa937c9ea7b9979164b35b6a22172c78e4462a6b6a7dbfb1e4742837b182935872e92d1cbf330bec69ccad7ea9f667f7f26c677bdf4307f540192eee18bc7729fe55fa36c2ff457e222d501f6be84a886000ab3fdb11f0ee04425bbf6b603d4c98d80cb1b0f262f7b61de27e866d97306c92bfa9a251c0ad7aa88155", 0xf2}, {&(0x7f0000000540)="d90a0f31aad63272fc440a4eb53a2e82ac504942b2c2542cca51ad81b5ef7dd0c80147ddac62e15cd1ad08b371253016b007a5e0497a9ac272c0143fad583c8db3dee5c7dadeb0b98da887d800dc76bc24a9a446c78f470b74c7ff24d189536c5c3baefb557c17c0e44fab8ba2aaf9a7202ed835392b88dd8d4cbc58242a4fee53827141fe1fee390acc050a7baa16f63c8ec8b390674f7f8133cd80e179ae808dd50157ac1fe907f42027d667731bef236a0ad1ac954b2f400e385720dd66eb6da2a967726219098ae327816a9ac20b63cca41638ab4734", 0xd8}, {&(0x7f0000000640)="98d56de8d9e0165da744a57201036b38015f2860d462d45712915a73a85214540694a5cc", 0x24}], 0x7}, 0x6) write$cgroup_int(r0, &(0x7f0000000200), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001040)={&(0x7f0000000780)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000f80)=[{&(0x7f00000007c0)="318e4cd3130e5a6ecdfe507ea5eb8586e1ecc9f2f8868905bbdb570e46867d2bcb93b08b7a5fe651e8e933815a8f03f317fcde1c53cb6644b680316dd1bea124953240f84e94f47a16100f5afa247158edb4ef876b906fd9b9f49f3b50fa01f01d6505de3f26d3f711762b25eea61233f4f2bd0481c0504d2fdfd8a865de2d6e53ee2a184e46029211944644baf50c919d9d67becaf49fb78623245d1fec28b72fe5a997a5d48c414bfae62927b5f64842bef143d89881dc8ebbed9961bd2741c811c26424e678946fb2e2bcb8474c0173d2c46660111ec2d2b08b", 0xdb}, {&(0x7f00000008c0)="3fa24a1c3cf5d196bed8046f6379f20184a3ed442888c28ce6d0b232aaf502c7426498254d74fb64bcec87743cf755b838ac8de180", 0x35}, {&(0x7f0000000900)="2c3ced536ce7af117d442f833e8aa0722e0a5ae8292fe75195afd5a1c62287be6a35062318b52daad945a5da500be6a579e8f9a6fe0235d2067fd1f7139dc9fb9da7eb3c40260a02c951a2674fb2fa2ca4af8711312cee2edfc9cbfc16be6ce8aeabf7edece749974b58fb833ac97949c0741fb8324405a18c28c4d006ebfd9df18e35bb8dee65e8cd42cac926454b16b1f8dcb17212b1a15e6ab64fd3e2a172d996bcf511dc65b57daad9a90d71c40c6601be08696e2737bf7eeee7fac959450d4ffbe3ced1e022521d", 0xca}, {&(0x7f0000000a00)="f3a76f4975e2b016777a65dfa614ad36467fb5bd40429e326edcbea59a", 0x1d}, {&(0x7f0000000a40)="5c5643b07fa5201b83d61924eaa93d984e78679cbd4cb0d4115a290f4a3ee8552801e01e32d0931fafbaeae1ba3d1d60932f4a8885b05cb02c5e910717d819e530dc075230f6b29e7ef7e60323822ae7b185786d82c5b3af1d62d6ae380d1dcb26ab236a6aa53cbbe6119088aa3e6c5a47388332608ade1f77b36c5aab5c7b87901d523996952b6f46764c8b", 0x8c}, {&(0x7f0000000b00)="a08e95df8e77f550250403a6c5215a05c8547ff117089e45168812d741bbf7ba5192d5bbf06aec7cecc30cb2927cd0bb2e1209756aeb0de71aff8377e9719d96ae8f32155a95e097b1cf4c54a6126d180049105bd81fe3412889c6edb4f0bb14c7e7e84727d099060e3563a31d0f8bbe44db1a0cf7083b29c75923d307e858cedc64f5d7203f3a93ba7c40fe5aecfc6ba2bd34f0fb0c702e6d8d58a62b821c034eb63a1fa2f0e25c9fe3e5f98d2cd77912322aee228cf513d6a22de234f45c00a2a8bcc3d70563a0a8a0463a4b9c49d09fe2154265f5f702ab04", 0xda}, {&(0x7f0000000c00)="3b1a8ecc97f0d76058be12236af88ed4b72e7df7faba678d8c48b30d07c8491b304c229e0f4f888740baaee19df14f92303da6e586330ec8881df3535bd70a2596186ea392501d980344df6b218adb28e422466d4bbe7a6a777c1da9dbf1ec7b5e78e6799afbb72061d8f9cf6497cfd0e4f5d76028d9f28a794e13dcb670d87c6be3", 0x82}, {&(0x7f0000000cc0)="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", 0xfd}, {&(0x7f0000000dc0)="0767697fca7317e05d36fad770abc883eefe0a8954f1f94265b24f263a0b732fcdef042c7f6ece26726a3edd8e8c71a95bb8dfb09b194c89a5f7121a7741f572b6cbf1ba76f9734d365a13ea61d4404557db61223819c8c63a649b7fed5322df3d4d542e8baf2f36bd65d32b601ee9da9edff06a8ef280a48668bbd6df694d52d00cac7c11e0fa657d155621607b9e530745bf70df12596cac596801c47226f2ed19ffed8c8bc1a6d7e205218ce7c13b1568cfe252c09b0d4eccc4bdf3ebda0f3eeea71c1f9bf97213cf91bce4fa076dad6496888fe7d2e74fb4c05dc2817b852716144650636abe0c86cab4e44777480d5c7d23a763", 0xf6}, {&(0x7f0000000ec0)="627be4fb780fc71f757508646ee53296435370cca41c9904d0f087731dceeeea82cd1345143d18a187024f68bf13831d8e96726da75632a9386680492949c013eec8b6c308276d617c1ab8aa6a7de35975dc08f2d869ce64404540cd52b0e326b3c5f65d65d2274841e93d9368a7395a6ae45561476520797c50d63aa56f06f9ca39328a010437ce4192eeb795208f4504494e3c1e0abeaeaaebf52012c2af65fa5e2b1895", 0xa5}], 0xa}, 0x400c001) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r10, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r10, r11, 0x21, 0x2020, 0x0, @link_fd=r12, r13}, 0x20) openat$cgroup_ro(r11, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x0, 0x0) 01:42:44 executing program 2: socket$kcm(0x10, 0x2, 0x4) (async) r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000013006bcd9e3fe3dc6e48aa31086b876c0b0000007ea60264160af3653c0021000d0000008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000013006bcd9e3fe3dc6e48aa31086b876c0b0000007ea60264160af3653c0021000d0000008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 2404.790422][T30432] ipvlan0: entered allmulticast mode [ 2404.806345][T30432] veth0_vlan: entered allmulticast mode 01:42:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) (async) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) (async) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) (async) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) (async) write$cgroup_type(r3, &(0x7f0000000280), 0x9) (async) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) [ 2404.894034][T30442] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 2404.903396][T30441] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 01:42:44 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xd3, 0x9, 0x32, 0x0, 0x3, 0x90000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x6, 0x27a9e852, 0x3, 0x8, 0x7f, 0x73d2, 0x0, 0x6, 0x0, 0x4000000000000002}, 0x0, 0x5, 0xffffffffffffffff, 0x1) (async) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) r2 = socket$kcm(0x2, 0xa, 0x2) (async, rerun: 32) r3 = perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='^\x00') (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x2}}) (async, rerun: 64) r6 = socket$kcm(0x2, 0xa, 0x2) (async, rerun: 64) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xda, 0x1, 0x3, 0x0, 0x0, 0x3, 0x1020, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb4, 0x7, @perf_bp={&(0x7f0000000500), 0x1}, 0x8c5d, 0x3f, 0x4, 0x3, 0x0, 0x93a8, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x4, r5, 0x8) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x20, 0x1, 0x81, 0x81, 0x0, 0xe332, 0x2, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x8}, 0x800, 0x1, 0x5, 0x6, 0x9, 0x6, 0x200, 0x0, 0x4, 0x0, 0x100000001}, 0x0, 0xd, r5, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r7 = getpid() (async) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000480)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x8bf, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x9, 0x4, 0x75, 0x0, 0x52, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x28010, 0x3, 0xfffffffd, 0x7, 0x100000001, 0x1800000, 0x9, 0x0, 0x1, 0x0, 0x40}, r7, 0x10, r0, 0xb) (async) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socket$kcm(0x29, 0x0, 0x0) (rerun: 32) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) 01:42:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 48) 01:42:44 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xd3, 0x9, 0x32, 0x0, 0x3, 0x90000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x6, 0x27a9e852, 0x3, 0x8, 0x7f, 0x73d2, 0x0, 0x6, 0x0, 0x4000000000000002}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='^\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x2}}) r6 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xda, 0x1, 0x3, 0x0, 0x0, 0x3, 0x1020, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb4, 0x7, @perf_bp={&(0x7f0000000500), 0x1}, 0x8c5d, 0x3f, 0x4, 0x3, 0x0, 0x93a8, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x4, r5, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x20, 0x1, 0x81, 0x81, 0x0, 0xe332, 0x2, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x8}, 0x800, 0x1, 0x5, 0x6, 0x9, 0x6, 0x200, 0x0, 0x4, 0x0, 0x100000001}, 0x0, 0xd, r5, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r7 = getpid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000480)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x8bf, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x9, 0x4, 0x75, 0x0, 0x52, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x28010, 0x3, 0xfffffffd, 0x7, 0x100000001, 0x1800000, 0x9, 0x0, 0x1, 0x0, 0x40}, r7, 0x10, r0, 0xb) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) [ 2405.124082][T30449] FAULT_INJECTION: forcing a failure. [ 2405.124082][T30449] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2405.162272][T30449] CPU: 0 PID: 30449 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2405.172799][T30449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2405.182917][T30449] Call Trace: [ 2405.186260][T30449] [ 2405.189259][T30449] dump_stack_lvl+0x125/0x1b0 [ 2405.194018][T30449] should_fail_ex+0x496/0x5b0 [ 2405.198781][T30449] _copy_from_user+0x30/0xf0 [ 2405.203488][T30449] generic_map_update_batch+0x34a/0x5a0 [ 2405.209166][T30449] ? generic_map_delete_batch+0x700/0x700 [ 2405.214965][T30449] ? generic_map_delete_batch+0x700/0x700 [ 2405.220764][T30449] bpf_map_do_batch+0x5f4/0x6c0 [ 2405.225679][T30449] __sys_bpf+0x7af/0x4de0 [ 2405.230058][T30449] ? ksys_write+0x214/0x250 [ 2405.234621][T30449] ? bpf_perf_link_attach+0x540/0x540 [ 2405.240056][T30449] ? vfs_write+0x14c/0xe40 [ 2405.244532][T30449] ? __mutex_unlock_slowpath+0x165/0x640 [ 2405.250230][T30449] ? bit_wait_io_timeout+0x160/0x160 [ 2405.255601][T30449] ? fput+0x30/0x1a0 [ 2405.259553][T30449] ? ksys_write+0x1a7/0x250 [ 2405.264111][T30449] ? __ia32_sys_read+0xb0/0xb0 [ 2405.268937][T30449] __x64_sys_bpf+0x78/0xc0 [ 2405.273410][T30449] ? syscall_enter_from_user_mode+0x26/0x80 [ 2405.279372][T30449] do_syscall_64+0x38/0xb0 [ 2405.283841][T30449] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2405.289820][T30449] RIP: 0033:0x7fdd7307cae9 [ 2405.294277][T30449] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2405.313931][T30449] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2405.322392][T30449] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2405.330438][T30449] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2405.338446][T30449] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2405.346461][T30449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2405.354520][T30449] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2405.362584][T30449] [ 2405.376431][T30443] syzkaller0: entered promiscuous mode [ 2405.382170][T30443] syzkaller0: entered allmulticast mode [ 2405.417520][T30455] ipvlan0: left allmulticast mode [ 2405.436258][T30455] : left allmulticast mode 01:42:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0500) 01:42:45 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xd3, 0x9, 0x32, 0x0, 0x3, 0x90000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x6, 0x27a9e852, 0x3, 0x8, 0x7f, 0x73d2, 0x0, 0x6, 0x0, 0x4000000000000002}, 0x0, 0x5, 0xffffffffffffffff, 0x1) getpid() (async) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) r2 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='^\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x2}}) r6 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xda, 0x1, 0x3, 0x0, 0x0, 0x3, 0x1020, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb4, 0x7, @perf_bp={&(0x7f0000000500), 0x1}, 0x8c5d, 0x3f, 0x4, 0x3, 0x0, 0x93a8, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x4, r5, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffc}, 0x0, 0x0, 0x4, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x20, 0x1, 0x81, 0x81, 0x0, 0xe332, 0x2, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x1, 0x8}, 0x800, 0x1, 0x5, 0x6, 0x9, 0x6, 0x200, 0x0, 0x4, 0x0, 0x100000001}, 0x0, 0xd, r5, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r7 = getpid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000480)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x8bf, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x8bf, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x9, 0x4, 0x75, 0x0, 0x52, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x28010, 0x3, 0xfffffffd, 0x7, 0x100000001, 0x1800000, 0x9, 0x0, 0x1, 0x0, 0x40}, r7, 0x10, r0, 0xb) (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x81, 0x9, 0x4, 0x75, 0x0, 0x52, 0x800, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x28010, 0x3, 0xfffffffd, 0x7, 0x100000001, 0x1800000, 0x9, 0x0, 0x1, 0x0, 0x40}, r7, 0x10, r0, 0xb) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) (async) openat$cgroup(r5, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) (async) socket$kcm(0x29, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'ipvlan0\x00', @remote}) 01:42:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 49) [ 2405.882916][T30466] FAULT_INJECTION: forcing a failure. [ 2405.882916][T30466] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2405.899264][T30455] ipvlan0: entered allmulticast mode [ 2405.926102][T30455] : entered allmulticast mode [ 2406.346053][T30466] CPU: 0 PID: 30466 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2406.356586][T30466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2406.366701][T30466] Call Trace: [ 2406.370034][T30466] [ 2406.373014][T30466] dump_stack_lvl+0x125/0x1b0 [ 2406.377770][T30466] should_fail_ex+0x496/0x5b0 [ 2406.382532][T30466] _copy_from_user+0x30/0xf0 [ 2406.387207][T30466] generic_map_update_batch+0x3b8/0x5a0 [ 2406.392861][T30466] ? generic_map_delete_batch+0x700/0x700 [ 2406.398684][T30466] ? generic_map_delete_batch+0x700/0x700 [ 2406.404494][T30466] bpf_map_do_batch+0x5f4/0x6c0 [ 2406.409439][T30466] __sys_bpf+0x7af/0x4de0 [ 2406.413849][T30466] ? ksys_write+0x214/0x250 [ 2406.418438][T30466] ? bpf_perf_link_attach+0x540/0x540 [ 2406.423907][T30466] ? vfs_write+0x14c/0xe40 [ 2406.428411][T30466] ? __mutex_unlock_slowpath+0x165/0x640 [ 2406.434151][T30466] ? bit_wait_io_timeout+0x160/0x160 [ 2406.439558][T30466] ? fput+0x30/0x1a0 [ 2406.443536][T30466] ? ksys_write+0x1a7/0x250 [ 2406.448113][T30466] ? __ia32_sys_read+0xb0/0xb0 [ 2406.452968][T30466] __x64_sys_bpf+0x78/0xc0 [ 2406.457486][T30466] ? syscall_enter_from_user_mode+0x26/0x80 [ 2406.463476][T30466] do_syscall_64+0x38/0xb0 [ 2406.467970][T30466] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2406.473938][T30466] RIP: 0033:0x7fdd7307cae9 [ 2406.478411][T30466] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2406.498112][T30466] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2406.506622][T30466] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2406.514669][T30466] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2406.522712][T30466] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2406.530751][T30466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2406.538804][T30466] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2406.546902][T30466] 01:42:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cgroup.freeze\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) sendmsg$inet(r5, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000140)="bc89dc176495dc2e51b7912541fe063cf0c4b3019a4332a4c2268f7dbf05a2ff347e20d9a43b9e1c25e1eaf3ead06492f43936287b0c2019d58b7be676f8916f1f2bf53e3c3487fb45e6b4d803a75ba094339a5915fae43caff4c929867f409121fc0cb56ace822c4c52037f6f3e103fe3ba5ca8d9f8e67b230b2f2b5768b792ddfbf3b09b6ec3e4591af461ab03f37e2b63fec4a55d85ae6228b3dc91e1c14441b11c315d1734", 0xa7}, {&(0x7f0000000240)="3d3431536a98ca8d49ff298b4f07ad0febe5cdd0b076544828409f37da161da4f7f593490f043832f64834d7c641c286846c59bdc122b8d7f6bdea2b654540351ce56b1084b22e230116665df0679d507963f60cda1c4e076c7763694f9d153c46ee8f38372170e482f598c37ba972557634a345baaba9ff07288f1f651b0c17dd615d215ba011a2dcda1a6c328bb2cf569b0ed5d0090ca9d2f470226307ded695be54b827f4762d84515bbc2a7f42eae96c7e30c03cc84f90d1", 0xba}, {&(0x7f0000000300)="bc2364ccf7f97bdc83ebd3ca7086e9997002d6403b071d859e7aad2a1e1f13c8a7c5e9a269cd860f8b68615c1d1082b47f8a356e42613e3c6a6c8f1198e77e798bfb3522ce8b725ebcf406aab7fa0ae739c682eee6683cabaa4eeba2a5c03e7485358803016b854e7cf0968efca7986597f0137d34be0468f4742587be3a85a9c3b5ef1c9de8b22645d53b0a63aa39443a03e4fc9bae24ac", 0x98}, {&(0x7f00000003c0)="d0ab72f7986e3747834fbb72f63f37bf0c0700fad24a0c4dc7765b5b0419a18fd8dae9b0a07131b188c1c44bdf5975d5d57e3c0c80785dc31644a79ba9b609f9ca4de5cbd5accaa658a9601133a5e4d2de4972b6178d", 0x56}, {&(0x7f0000000440)="7cb75c5fe37e5245e9e637ea7b37d40f2b6b846db0007c502a157fb65be2b2e28cfc9c7b10010bad6eab2406be51ecc92a0b6cb07ad7b0d5a52b3f2d9d3241cf19615ef62eb75d9f9952977ef9653f0d72eabddfd09e06e92793ccba287fc55fa84ecb0380b800bb15867d36348cca025d24787c8f64aa937c9ea7b9979164b35b6a22172c78e4462a6b6a7dbfb1e4742837b182935872e92d1cbf330bec69ccad7ea9f667f7f26c677bdf4307f540192eee18bc7729fe55fa36c2ff457e222d501f6be84a886000ab3fdb11f0ee04425bbf6b603d4c98d80cb1b0f262f7b61de27e866d97306c92bfa9a251c0ad7aa88155", 0xf2}, {&(0x7f0000000540)="d90a0f31aad63272fc440a4eb53a2e82ac504942b2c2542cca51ad81b5ef7dd0c80147ddac62e15cd1ad08b371253016b007a5e0497a9ac272c0143fad583c8db3dee5c7dadeb0b98da887d800dc76bc24a9a446c78f470b74c7ff24d189536c5c3baefb557c17c0e44fab8ba2aaf9a7202ed835392b88dd8d4cbc58242a4fee53827141fe1fee390acc050a7baa16f63c8ec8b390674f7f8133cd80e179ae808dd50157ac1fe907f42027d667731bef236a0ad1ac954b2f400e385720dd66eb6da2a967726219098ae327816a9ac20b63cca41638ab4734", 0xd8}, {&(0x7f0000000640)="98d56de8d9e0165da744a57201036b38015f2860d462d45712915a73a85214540694a5cc", 0x24}], 0x7}, 0x6) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001040)={&(0x7f0000000780)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000f80)=[{&(0x7f00000007c0)="318e4cd3130e5a6ecdfe507ea5eb8586e1ecc9f2f8868905bbdb570e46867d2bcb93b08b7a5fe651e8e933815a8f03f317fcde1c53cb6644b680316dd1bea124953240f84e94f47a16100f5afa247158edb4ef876b906fd9b9f49f3b50fa01f01d6505de3f26d3f711762b25eea61233f4f2bd0481c0504d2fdfd8a865de2d6e53ee2a184e46029211944644baf50c919d9d67becaf49fb78623245d1fec28b72fe5a997a5d48c414bfae62927b5f64842bef143d89881dc8ebbed9961bd2741c811c26424e678946fb2e2bcb8474c0173d2c46660111ec2d2b08b", 0xdb}, {&(0x7f00000008c0)="3fa24a1c3cf5d196bed8046f6379f20184a3ed442888c28ce6d0b232aaf502c7426498254d74fb64bcec87743cf755b838ac8de180", 0x35}, {&(0x7f0000000900)="2c3ced536ce7af117d442f833e8aa0722e0a5ae8292fe75195afd5a1c62287be6a35062318b52daad945a5da500be6a579e8f9a6fe0235d2067fd1f7139dc9fb9da7eb3c40260a02c951a2674fb2fa2ca4af8711312cee2edfc9cbfc16be6ce8aeabf7edece749974b58fb833ac97949c0741fb8324405a18c28c4d006ebfd9df18e35bb8dee65e8cd42cac926454b16b1f8dcb17212b1a15e6ab64fd3e2a172d996bcf511dc65b57daad9a90d71c40c6601be08696e2737bf7eeee7fac959450d4ffbe3ced1e022521d", 0xca}, {&(0x7f0000000a00)="f3a76f4975e2b016777a65dfa614ad36467fb5bd40429e326edcbea59a", 0x1d}, {&(0x7f0000000a40)="5c5643b07fa5201b83d61924eaa93d984e78679cbd4cb0d4115a290f4a3ee8552801e01e32d0931fafbaeae1ba3d1d60932f4a8885b05cb02c5e910717d819e530dc075230f6b29e7ef7e60323822ae7b185786d82c5b3af1d62d6ae380d1dcb26ab236a6aa53cbbe6119088aa3e6c5a47388332608ade1f77b36c5aab5c7b87901d523996952b6f46764c8b", 0x8c}, {&(0x7f0000000b00)="a08e95df8e77f550250403a6c5215a05c8547ff117089e45168812d741bbf7ba5192d5bbf06aec7cecc30cb2927cd0bb2e1209756aeb0de71aff8377e9719d96ae8f32155a95e097b1cf4c54a6126d180049105bd81fe3412889c6edb4f0bb14c7e7e84727d099060e3563a31d0f8bbe44db1a0cf7083b29c75923d307e858cedc64f5d7203f3a93ba7c40fe5aecfc6ba2bd34f0fb0c702e6d8d58a62b821c034eb63a1fa2f0e25c9fe3e5f98d2cd77912322aee228cf513d6a22de234f45c00a2a8bcc3d70563a0a8a0463a4b9c49d09fe2154265f5f702ab04", 0xda}, {&(0x7f0000000c00)="3b1a8ecc97f0d76058be12236af88ed4b72e7df7faba678d8c48b30d07c8491b304c229e0f4f888740baaee19df14f92303da6e586330ec8881df3535bd70a2596186ea392501d980344df6b218adb28e422466d4bbe7a6a777c1da9dbf1ec7b5e78e6799afbb72061d8f9cf6497cfd0e4f5d76028d9f28a794e13dcb670d87c6be3", 0x82}, {&(0x7f0000000cc0)="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", 0xfd}, {&(0x7f0000000dc0)="0767697fca7317e05d36fad770abc883eefe0a8954f1f94265b24f263a0b732fcdef042c7f6ece26726a3edd8e8c71a95bb8dfb09b194c89a5f7121a7741f572b6cbf1ba76f9734d365a13ea61d4404557db61223819c8c63a649b7fed5322df3d4d542e8baf2f36bd65d32b601ee9da9edff06a8ef280a48668bbd6df694d52d00cac7c11e0fa657d155621607b9e530745bf70df12596cac596801c47226f2ed19ffed8c8bc1a6d7e205218ce7c13b1568cfe252c09b0d4eccc4bdf3ebda0f3eeea71c1f9bf97213cf91bce4fa076dad6496888fe7d2e74fb4c05dc2817b852716144650636abe0c86cab4e44777480d5c7d23a763", 0xf6}, {&(0x7f0000000ec0)="627be4fb780fc71f757508646ee53296435370cca41c9904d0f087731dceeeea82cd1345143d18a187024f68bf13831d8e96726da75632a9386680492949c013eec8b6c308276d617c1ab8aa6a7de35975dc08f2d869ce64404540cd52b0e326b3c5f65d65d2274841e93d9368a7395a6ae45561476520797c50d63aa56f06f9ca39328a010437ce4192eeb795208f4504494e3c1e0abeaeaaebf52012c2af65fa5e2b1895", 0xa5}], 0xa}, 0x400c001) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r10, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r10, r11, 0x21, 0x2020, 0x0, @link_fd=r12, r13}, 0x20) (async) openat$cgroup_ro(r11, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x0, 0x0) 01:42:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:42:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) (async) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) (async) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) (async) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') (async) write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) (async) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:42:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) (fail_nth: 50) 01:42:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0600) [ 2406.737722][T30468] ipvlan0: left allmulticast mode [ 2406.778968][T30468] veth0_vlan: left allmulticast mode [ 2406.862605][T30482] FAULT_INJECTION: forcing a failure. [ 2406.862605][T30482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2406.937673][T30482] CPU: 0 PID: 30482 Comm: syz-executor.5 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2406.948199][T30482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2406.958399][T30482] Call Trace: [ 2406.961731][T30482] [ 2406.964715][T30482] dump_stack_lvl+0x125/0x1b0 [ 2406.969471][T30482] should_fail_ex+0x496/0x5b0 [ 2406.974232][T30482] _copy_from_user+0x30/0xf0 [ 2406.978910][T30482] generic_map_update_batch+0x34a/0x5a0 [ 2406.984569][T30482] ? generic_map_delete_batch+0x700/0x700 [ 2406.990395][T30482] ? generic_map_delete_batch+0x700/0x700 [ 2406.996315][T30482] bpf_map_do_batch+0x5f4/0x6c0 [ 2407.001280][T30482] __sys_bpf+0x7af/0x4de0 [ 2407.005690][T30482] ? ksys_write+0x214/0x250 [ 2407.010284][T30482] ? bpf_perf_link_attach+0x540/0x540 [ 2407.015748][T30482] ? vfs_write+0x14c/0xe40 [ 2407.020253][T30482] ? __mutex_unlock_slowpath+0x165/0x640 [ 2407.025982][T30482] ? bit_wait_io_timeout+0x160/0x160 [ 2407.031406][T30482] ? fput+0x30/0x1a0 [ 2407.035385][T30482] ? ksys_write+0x1a7/0x250 [ 2407.039970][T30482] ? __ia32_sys_read+0xb0/0xb0 [ 2407.044830][T30482] __x64_sys_bpf+0x78/0xc0 [ 2407.049326][T30482] ? syscall_enter_from_user_mode+0x26/0x80 [ 2407.055319][T30482] do_syscall_64+0x38/0xb0 [ 2407.059808][T30482] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2407.065770][T30482] RIP: 0033:0x7fdd7307cae9 [ 2407.070244][T30482] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2407.089919][T30482] RSP: 002b:00007fdd73df40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2407.098404][T30482] RAX: ffffffffffffffda RBX: 00007fdd7319bf80 RCX: 00007fdd7307cae9 [ 2407.106450][T30482] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 2407.114478][T30482] RBP: 00007fdd73df4120 R08: 0000000000000000 R09: 0000000000000000 [ 2407.122503][T30482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2407.130529][T30482] R13: 000000000000000b R14: 00007fdd7319bf80 R15: 00007ffd39787ac8 [ 2407.138603][T30482] 01:42:47 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0xfa, 0x92, 0x6, 0x0, 0x0, 0x3, 0x4001, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x9}, 0x1024, 0x5, 0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0xfff, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2={0x1f, 0x2, @none, 0x9}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="b44698f717eb0fbef5b1dff7b20999cc18f824972522a2354f0a274d74057786ac6e9796b3e560b93ed75b9b623a9d595225fc6b4383c05c0cd6cd7e952bb653e8be0c345bc097fcbc4a40ddfbca077562fba0a4871fb93c2c2a", 0x5a}, {&(0x7f0000000280)="360f7fd26472f54641a7fc4508a9bbd8ad4892ed5134de7ae062037c863fc4edc28fb2b005855b89e37ebd084f3156dc6d2b408ca263b1ec04467d6a2669d97c6f0e7446aa6c192e4aef8e12762b6896361bbfb0ed43631c7d78ee66432eeb193a678909f7afb97ede167df3e2ed327279751cbfecc62a5699555a89595d1e6c0d67863b6761784c17037ce8a538f370c52152", 0x93}, {&(0x7f0000000080)="7104fc28e74e1c399182578a82e37188dcd6", 0x12}, {&(0x7f0000000340)="949d02d8553dfaed2955191f9d4c24b49d69135a1fe3475426f47495876a45b8f49742535c2b3e8c6aa7a517e77f356f30c2064ed28c68efdce7650ea1a2e13d9a0be8219525c0e31dae38b0a492661263980e2ec4275ae624be5af036d808c140dcd31cf73bf4f2e07a0dfe26666e7de471109b28e19e98f7ccf043034200e813f4786090176b9a95fd9be1ba607d9504a7e6376d7b762fc75b330003b63edde6dd7490942ab14d13074c4a398111445d7bf8a70e13ee", 0xb7}, {&(0x7f0000000400)="5d0a6220e3b530c4cdb333b59d0876a0e9afa63a0a78bd545430111132159f5ccd0ddd1b7d49ae0fb6489aa851eb984b62548947c9764268837c2d74f2bbba19a0bc747b442a4ff04a65b58016347811d6dc1360187f31d219b96b63432270590bfcb6be8ea23ba5b4ce696cb6b6c6b5cf3ec99564086f1c108552a9d9f5a2b5e8950786779b90a11520bc4f4ce0de15c7b72a80e70b4962da217fdc807429b5a54f9bb3515bc4428fc1385df372df49558012d90d58", 0xb6}, {&(0x7f0000000180)="47226fc1a0617811c1e4861fac54400c72d5c53af1bdf43734c6c39f0cbee0720d8b466b5459a132f7", 0x29}, {&(0x7f00000004c0)="3ae04585e20275f1d92a6800bb20bcf26b08978908c6a3a983b186fc938ce17e574c0737d15556a5dc64cb94d7ebc4245f3c6f88ba75c2674d0efcfb739325f812c8efaa319d3d52bfb7030eb9122498e77017e833b7a81c98950565", 0x5c}, {&(0x7f00000005c0)="d6dcec6ed11ab24934a3a9fd7cbc3aed6aab6d7ddb649f1c0a1f2c28ca55bb2ade0b621f058c33e180030e378461950c1817fb99c321dcd0f2f11d282d1b55cc114caea70f814a74fba99bb426ed912f6dc5b7ca32977846d22f5167f19ed8a0387ba84c3b2f5f7ac9a9c943d4439cbf68eec5d79daea480b2", 0x79}, {&(0x7f0000000640)="deddeb579101f00ebc867360fb2c48068ff94019f5506f5b8edfff3db517d82202d9d6a8003917a70108334b2a88029151d6890864c0d2ee7449095c5c159785583693297d3347dcb48043ba9689febf8522fa", 0x53}], 0x9, &(0x7f0000000780)=[{0x68, 0x117, 0x8, "0f971aebac3754b4cf19d2e15dfd4aa9ddb6d410bbfdbaaf2618ad146c191aeb04116f50027fc4e4a77d5d69f5309fe2509f13b0bd3458e516df2da05ccc590608dfdd1da29a6f3b300f193c2581bf16d87190c5a2"}, {0xf0, 0x2e619c6061f0bbf8, 0x3f, "45627d1356c627b2e25dca2dbb8a3d807cb6631f4254b532233df63d2fb6c23b719a69d659bcb5022fe7188f7b4a40274305fff0206a4ec205a693a29c3a03d53f8b012a61a4937aa6071b5a3678ce3591a8724f60011e00940e2f4d569ee1309b967fb7b585f1847c4a2e4c1e942c9fda2c59beb34a9bf2c981e4b4c0533ea8e1ec8ada63290362b0ada7fdce3b5fed056a0fa181499c7124d7ef045bf7010f8169a91aa6b4a3d5d07825ece5ac91e089d65ab9f86b17c7c25b603d35b69e7ca07f08314b9b424091288d9eee97821aa624ce62bb0b174dec6e2006"}], 0x158}, 0x4) r1 = socket$kcm(0x11, 0x2, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000f40)=@generic={0x25, "c7b1bd27ef03bef101f142f7c111508a2c338f0cc8464957011d9c73183faae5e59e42fd53a7ea111a48e434d06d23745a8dcd134eeed8c623ef11bcef9c391380f4bccfe9c21c232b58255a730910b52d55052049dd0fb16f786fd875c8349cb7ac973a9ddac712bf56ba8c45362f47c78c048407b48cbab81b6707e254"}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000fc0)="03731b753727449c140eb5334b25454c9df723728182a907ce9a3071914b00a2d03227c6e5327243d44ae7ad25b1b2619e05acd9e000e3253e8e7b4d8237e8e31ce38f9e56108784b7e0a65b6ce91495351e7d35140ee7fa51d4ec546c99592ea897391ca874e65b48d12dda4313c782d4c4af657a3121b5fd6f3251a7d1cdee9ee145649381f7f0f8022a5d66ec98fea5e8dd76fcf7b3afe581cde643df5bdbcc3178cd0ae5a9829cfd360333c4f59044420d44ca321744e5e8d66a53772c799ebbe659535df612c28bffb026f96e707fcac3a1ce39d964ed70d07b16ac9f0f02bfa8730752f15422", 0xe9}, {&(0x7f00000010c0)="3797740bd86f641aa127ea9809b33dab02edd5eb63c761c8bc17f6985707486df4a70990db1109226417c860f7437a676e5668fee3489fd5f719336ec2506856e730858652a28f07da1ede8f46cf24238db218442e7fb2166d7966fd86e6ebefb68e9c4da17113927437507f9a98679cb5ba250e687023a566a20e60e0abb622c56ef661c8806ba3dd22ff2fc28ffa2cd7a1d02a58592aba1b264b385c45cb6ab587", 0xa2}, {&(0x7f0000001180)="54781921bcd005cb3a9ac23a27f4f3bd3bd8cce1200fbe72d15dbff45fa78cd53747706e0a2166fcfedd45aad683303242944751fe0fef70681ffa056e284f2802a1650d2b22c8b54f341677d7b696608288b5a3c07bd126fec05aa8493cacd84809ff7525ee646d61052f88d5d9725e80597534ea0c1e6877d6b2068fbbe83951a028ebac28b388f4405bede863d87a9e2d2d4ebd3d22d401532f94c3", 0x9d}, {&(0x7f0000001240)="c057514570890ce38b84050e94c8c0232d69a2c630d96ad47cff6beb19b69d4ce30b6ccf89e16de0dbe62f4c6f77a0c1bce64ab9b8d4658e50ccb3c2fa06c2068be2a4270faadd", 0x47}, {&(0x7f00000012c0)="476dc610c793f04651d55065d47aa93c20de8a036e2f04320abaff4b", 0x1c}, {&(0x7f0000001300)="934da19d6ae49b2cf2ce2aa94087e5719606ac4fbc29113b71ecdac81a61935e25c9584d8d50240f54f0e55565693829d82058715957f4e1a80e7872b40d5fa3b9c7ccd25dc6306d6735e7041c1bcbe0ac9b0210d65c7e3df984ac56706052f4e4043a032508dd501613e51ea88b61a46538f37d661db46bc423a74c2ef1063fe12a2a320859a320abf385e1beeb3e87a467555c59e3a23d3ffc6627212a93a47c6adc34d35e48ef335fa436c4ab682d2ebc9c82a0a13088470acab0c9e31e12280159c1041964adabc883c52138752848dad755ff52b1cb", 0xd8}, {&(0x7f0000001400)="8219cca808b73a092af8e90aa661dabd5b7e6d2d64670478f34d636923f7206fb3dfaca39ecdcad2f7cf31eee21aa08321fcd270b1c74adb3eeb0b55aebe66067b28db204c0e4bc1d15d249a35e0d88fe929fb0c4980eb384faf56d08fb33112e485", 0x62}, {&(0x7f0000001480)="56b0c2299bb1b11e9bc434c3ab10522a0d6f4e938afa1ba98788f1b70ae75665a3e7c2f60393975609daa5bb15e232afb3d9", 0x32}], 0x8, &(0x7f0000001540)=[{0xa0, 0x102, 0x8, "3fe90f0f76ae986048b21622b73c9f592639e6995282305c4586b81ea8aa743a729d1c3f0cf2b9652bf3e3bce2f8482954ff24b418e0aba751eea884939b320d6d5db69275f4fe218afe7cf5d6ce325af4c52e9014a93e6b05d69674ac78aa2db68436c33b2e79f0def82d08a0a5edcdfc384cfd65b33fa962f7a64a476862f8b26a769940b47191d2"}, {0xc8, 0x112, 0x3, "e388941b14fa4ee929658edcae56e114b952deadc73cf9781fdae0b72bed00d045c79364af7cd908e739c6250c2991eeb24917434616e1888278b9ffd13552353ac597cbb5e32956c3804c71e8e677af0cb87825270e77b132323ff059ec6c4f367e2015ce0843e4a3bf1da94058790c27f032b40a9415a6da8470bdce6160428168cea37a08562a88d6c49b4313ed05b9f619b29ec47a6ebd3ac47555e60ea02c156871f75fb09f3a2c424b3d0e593928d921befcbd65d3"}, {0x108, 0x119, 0x5, "93a86ae6ada5c824c8d5713c1fef60996e4d5f16f95b783397b631d11dda931c1ed1b730da5f542aca389149671480d1c3fb2fddc19cdc0ff2d090266f07f839e2e4f9d9dd906e1b2c3cc750a46379e8a2f9c9bfc2d2af4b9e0405f731b86ab9a58f78a6875cfa38a689bfe32709fa3eb19e0a1057976466a6f489742e09e2ffad80673e37513c62245d9d9eff252d0af686add084ad77bf52bc23b03052edf8c4cdd4e6757d2c5b0d603d68382d2094a3ba4aafe0d2ceccbb29f2c144b25cd6460244bdc6288b60ac69f02511226b1d197fc115cc8bee34e717c550823c9943f1355b254d6c25c7221adbf8ced19630a900c8013a555b4f"}], 0x270}, 0x40) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001800), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000001840)={r3}, 0x8) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x8) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000200)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, 0x0}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000018c0)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@enum={0xa, 0x1, 0x0, 0x6, 0x4, [{0xb, 0x66}]}, @volatile={0xd, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x2e, 0x0]}}, &(0x7f0000001940)=""/183, 0x3d, 0xb7, 0x0, 0x6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x1, 0x7e, 0x200, 0xa1d, 0xa282b57f16a0a772, r4, 0xcbc, '\x00', 0x0, r5, 0x5, 0x3}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r7, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000001880)={0xffffffffffffffff, r7}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) sendmsg(r2, &(0x7f0000000f00)={&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0xfffffffb, @loopback, 0x3f}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000a00)="b8a351d6a5beb6286692e99a3f6b76023b1ddf8a6b4c0e9eb3f6d5eb4f159ba5bf13c7db27f606eca26c49e8291b92642d51b2ccea3e481d16cd1d809bc58a70bd8d51b5aba31dee833da76f86e539668e7d8ad8114364dc5e8abaa0057a9a6b3ba90f84f56a31b6c9c2ad1a5f5aa4bbcf62ccfe22b4d708da201998818d1c5bfcbcf98395d032e8689820ab04ba48af31db0cd40149ecf6382ca3f1cf008099cfe9e6d90f04ac86773a522b3bf1e70fee2439f89808852dbd6d05f8a39ca0df3afe752ce6662f072a61dfe49ef9ddf60173aedc62ceee94de40031de5fe0de01c070a0c6f412c", 0xe7}], 0x1, &(0x7f0000000b00)=[{0xd0, 0xff, 0x1e, "10ea6e62ec829f352b1b5ffe9e160c133ec4355e5e6a1a76a22c62bcd64ced9095e83d6bd36d6f1afbbd053106f6e2cd1d8911877a337aee8e7f753f558ab927737ba38aa33c16963b3e0497e13660cf0458ba02c4352ad5228c30ab78de3486eb31a9a3a7dce62bc363fc509c67b538857c6ad8c70ea38789a2825d05c326acf6a000c1ce4f9396c4eada5b25cc512a2b274934af15e45f4b00cc46d0429d3881b2e725e42a854eeff5215f9c249b7cc387156e88a9ced97dad9f5b5411e845"}, {0xc8, 0x109, 0x1ff, "acdc5eef25f6105d33522526e36b3ab1d8bb798fb4ddc8ff09933f1e6fede783e69f63e565e1b92e3723ee22042db978b52a3e77e9c2fd0b41699169e0fd101f170c0972b5bd87f66e2b10e80e020b3a154c85fbb741f66fdcfc4f8322032528c431956f48b7dcc9d93dbd7b4ccac10d66100b02328971ad2e00f7e51159034953e63a287203522ef2471a3fac15156156f1e21adf2aaffc0d807154bdda3082821d9deaae52c3933de7485c2dfe80dbdb07b3"}, {0x40, 0x101, 0x4, "49b54a392dba2c99990d4aaaf86b25fbf13c8d27100b9a4741f566b54ada6ecf088d1efc7be5ba2705f08e956b"}, {0x10, 0x117, 0x2}, {0xc0, 0x10b, 0x400, "e04a7b1afbdd90466409bcf2d727af0db2cf9136f700172af6b5df4182e02833356d8bac771d75e8aa0e4e87cea1c8f358e7e84fdc9e0d5d2007246ebbd316a052c42febfe61fd50377c5a7879ce214917af158f9f732a8def11c7b1c849018066fcb2b403e2a2d6547af62c792476d40526ff830326f8dfe7bf3cca5b68d1cb1ad55137d52ec3be9f241f7cd63ac92a688fa74a12e0653fb0917c455b0c13b378620521df15890d6628f713801f"}, {0x58, 0x112, 0x5cc9, "19333087d1bdd5d14de8c1ed733e06b1bea2890bd4f3552ea83c24b087c08ea76400891dc388df10f20244b99ce020fdfb00b406fd3002d1ecd1a8976b7b97d322b1ce"}, {0xf0, 0x107, 0x4, "b215ae0cc7165c7206f672bafc9f5e96f7a081dcb282d5da03fabc5e4134c63fda142b424e27f875d2a60d5e5f435a13305c3d7df0006518f363acd7f20d9607efe0a11c5a2f6bb13a0a42b997aaa8b28598b1c5ba81cd26769f3a85b0d15ddf1438ab1c03fad93cdf8c6691cce1ac6a9499651a61a75c73680c6565bd553003d5e140f715e187f6594d3bfad23a0427308e0079e659e13671025d089ad7d36ac17a8b48664629fffd5ebc62d585650ab6ab1917a6485b3764dff6eaafb697d4bd284e0eda419797dcc0075abf96efee6a23170bc2ecdcf20e1bc731fa6b"}], 0x3f0}, 0x800) 01:42:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:48 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0xfa, 0x92, 0x6, 0x0, 0x0, 0x3, 0x4001, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x9}, 0x1024, 0x5, 0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0xfff, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2={0x1f, 0x2, @none, 0x9}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="b44698f717eb0fbef5b1dff7b20999cc18f824972522a2354f0a274d74057786ac6e9796b3e560b93ed75b9b623a9d595225fc6b4383c05c0cd6cd7e952bb653e8be0c345bc097fcbc4a40ddfbca077562fba0a4871fb93c2c2a", 0x5a}, {&(0x7f0000000280)="360f7fd26472f54641a7fc4508a9bbd8ad4892ed5134de7ae062037c863fc4edc28fb2b005855b89e37ebd084f3156dc6d2b408ca263b1ec04467d6a2669d97c6f0e7446aa6c192e4aef8e12762b6896361bbfb0ed43631c7d78ee66432eeb193a678909f7afb97ede167df3e2ed327279751cbfecc62a5699555a89595d1e6c0d67863b6761784c17037ce8a538f370c52152", 0x93}, {&(0x7f0000000080)="7104fc28e74e1c399182578a82e37188dcd6", 0x12}, {&(0x7f0000000340)="949d02d8553dfaed2955191f9d4c24b49d69135a1fe3475426f47495876a45b8f49742535c2b3e8c6aa7a517e77f356f30c2064ed28c68efdce7650ea1a2e13d9a0be8219525c0e31dae38b0a492661263980e2ec4275ae624be5af036d808c140dcd31cf73bf4f2e07a0dfe26666e7de471109b28e19e98f7ccf043034200e813f4786090176b9a95fd9be1ba607d9504a7e6376d7b762fc75b330003b63edde6dd7490942ab14d13074c4a398111445d7bf8a70e13ee", 0xb7}, {&(0x7f0000000400)="5d0a6220e3b530c4cdb333b59d0876a0e9afa63a0a78bd545430111132159f5ccd0ddd1b7d49ae0fb6489aa851eb984b62548947c9764268837c2d74f2bbba19a0bc747b442a4ff04a65b58016347811d6dc1360187f31d219b96b63432270590bfcb6be8ea23ba5b4ce696cb6b6c6b5cf3ec99564086f1c108552a9d9f5a2b5e8950786779b90a11520bc4f4ce0de15c7b72a80e70b4962da217fdc807429b5a54f9bb3515bc4428fc1385df372df49558012d90d58", 0xb6}, {&(0x7f0000000180)="47226fc1a0617811c1e4861fac54400c72d5c53af1bdf43734c6c39f0cbee0720d8b466b5459a132f7", 0x29}, {&(0x7f00000004c0)="3ae04585e20275f1d92a6800bb20bcf26b08978908c6a3a983b186fc938ce17e574c0737d15556a5dc64cb94d7ebc4245f3c6f88ba75c2674d0efcfb739325f812c8efaa319d3d52bfb7030eb9122498e77017e833b7a81c98950565", 0x5c}, {&(0x7f00000005c0)="d6dcec6ed11ab24934a3a9fd7cbc3aed6aab6d7ddb649f1c0a1f2c28ca55bb2ade0b621f058c33e180030e378461950c1817fb99c321dcd0f2f11d282d1b55cc114caea70f814a74fba99bb426ed912f6dc5b7ca32977846d22f5167f19ed8a0387ba84c3b2f5f7ac9a9c943d4439cbf68eec5d79daea480b2", 0x79}, {&(0x7f0000000640)="deddeb579101f00ebc867360fb2c48068ff94019f5506f5b8edfff3db517d82202d9d6a8003917a70108334b2a88029151d6890864c0d2ee7449095c5c159785583693297d3347dcb48043ba9689febf8522fa", 0x53}], 0x9, &(0x7f0000000780)=[{0x68, 0x117, 0x8, "0f971aebac3754b4cf19d2e15dfd4aa9ddb6d410bbfdbaaf2618ad146c191aeb04116f50027fc4e4a77d5d69f5309fe2509f13b0bd3458e516df2da05ccc590608dfdd1da29a6f3b300f193c2581bf16d87190c5a2"}, {0xf0, 0x2e619c6061f0bbf8, 0x3f, "45627d1356c627b2e25dca2dbb8a3d807cb6631f4254b532233df63d2fb6c23b719a69d659bcb5022fe7188f7b4a40274305fff0206a4ec205a693a29c3a03d53f8b012a61a4937aa6071b5a3678ce3591a8724f60011e00940e2f4d569ee1309b967fb7b585f1847c4a2e4c1e942c9fda2c59beb34a9bf2c981e4b4c0533ea8e1ec8ada63290362b0ada7fdce3b5fed056a0fa181499c7124d7ef045bf7010f8169a91aa6b4a3d5d07825ece5ac91e089d65ab9f86b17c7c25b603d35b69e7ca07f08314b9b424091288d9eee97821aa624ce62bb0b174dec6e2006"}], 0x158}, 0x4) (async) r1 = socket$kcm(0x11, 0x2, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000f40)=@generic={0x25, "c7b1bd27ef03bef101f142f7c111508a2c338f0cc8464957011d9c73183faae5e59e42fd53a7ea111a48e434d06d23745a8dcd134eeed8c623ef11bcef9c391380f4bccfe9c21c232b58255a730910b52d55052049dd0fb16f786fd875c8349cb7ac973a9ddac712bf56ba8c45362f47c78c048407b48cbab81b6707e254"}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000fc0)="03731b753727449c140eb5334b25454c9df723728182a907ce9a3071914b00a2d03227c6e5327243d44ae7ad25b1b2619e05acd9e000e3253e8e7b4d8237e8e31ce38f9e56108784b7e0a65b6ce91495351e7d35140ee7fa51d4ec546c99592ea897391ca874e65b48d12dda4313c782d4c4af657a3121b5fd6f3251a7d1cdee9ee145649381f7f0f8022a5d66ec98fea5e8dd76fcf7b3afe581cde643df5bdbcc3178cd0ae5a9829cfd360333c4f59044420d44ca321744e5e8d66a53772c799ebbe659535df612c28bffb026f96e707fcac3a1ce39d964ed70d07b16ac9f0f02bfa8730752f15422", 0xe9}, {&(0x7f00000010c0)="3797740bd86f641aa127ea9809b33dab02edd5eb63c761c8bc17f6985707486df4a70990db1109226417c860f7437a676e5668fee3489fd5f719336ec2506856e730858652a28f07da1ede8f46cf24238db218442e7fb2166d7966fd86e6ebefb68e9c4da17113927437507f9a98679cb5ba250e687023a566a20e60e0abb622c56ef661c8806ba3dd22ff2fc28ffa2cd7a1d02a58592aba1b264b385c45cb6ab587", 0xa2}, {&(0x7f0000001180)="54781921bcd005cb3a9ac23a27f4f3bd3bd8cce1200fbe72d15dbff45fa78cd53747706e0a2166fcfedd45aad683303242944751fe0fef70681ffa056e284f2802a1650d2b22c8b54f341677d7b696608288b5a3c07bd126fec05aa8493cacd84809ff7525ee646d61052f88d5d9725e80597534ea0c1e6877d6b2068fbbe83951a028ebac28b388f4405bede863d87a9e2d2d4ebd3d22d401532f94c3", 0x9d}, {&(0x7f0000001240)="c057514570890ce38b84050e94c8c0232d69a2c630d96ad47cff6beb19b69d4ce30b6ccf89e16de0dbe62f4c6f77a0c1bce64ab9b8d4658e50ccb3c2fa06c2068be2a4270faadd", 0x47}, {&(0x7f00000012c0)="476dc610c793f04651d55065d47aa93c20de8a036e2f04320abaff4b", 0x1c}, {&(0x7f0000001300)="934da19d6ae49b2cf2ce2aa94087e5719606ac4fbc29113b71ecdac81a61935e25c9584d8d50240f54f0e55565693829d82058715957f4e1a80e7872b40d5fa3b9c7ccd25dc6306d6735e7041c1bcbe0ac9b0210d65c7e3df984ac56706052f4e4043a032508dd501613e51ea88b61a46538f37d661db46bc423a74c2ef1063fe12a2a320859a320abf385e1beeb3e87a467555c59e3a23d3ffc6627212a93a47c6adc34d35e48ef335fa436c4ab682d2ebc9c82a0a13088470acab0c9e31e12280159c1041964adabc883c52138752848dad755ff52b1cb", 0xd8}, {&(0x7f0000001400)="8219cca808b73a092af8e90aa661dabd5b7e6d2d64670478f34d636923f7206fb3dfaca39ecdcad2f7cf31eee21aa08321fcd270b1c74adb3eeb0b55aebe66067b28db204c0e4bc1d15d249a35e0d88fe929fb0c4980eb384faf56d08fb33112e485", 0x62}, {&(0x7f0000001480)="56b0c2299bb1b11e9bc434c3ab10522a0d6f4e938afa1ba98788f1b70ae75665a3e7c2f60393975609daa5bb15e232afb3d9", 0x32}], 0x8, &(0x7f0000001540)=[{0xa0, 0x102, 0x8, "3fe90f0f76ae986048b21622b73c9f592639e6995282305c4586b81ea8aa743a729d1c3f0cf2b9652bf3e3bce2f8482954ff24b418e0aba751eea884939b320d6d5db69275f4fe218afe7cf5d6ce325af4c52e9014a93e6b05d69674ac78aa2db68436c33b2e79f0def82d08a0a5edcdfc384cfd65b33fa962f7a64a476862f8b26a769940b47191d2"}, {0xc8, 0x112, 0x3, "e388941b14fa4ee929658edcae56e114b952deadc73cf9781fdae0b72bed00d045c79364af7cd908e739c6250c2991eeb24917434616e1888278b9ffd13552353ac597cbb5e32956c3804c71e8e677af0cb87825270e77b132323ff059ec6c4f367e2015ce0843e4a3bf1da94058790c27f032b40a9415a6da8470bdce6160428168cea37a08562a88d6c49b4313ed05b9f619b29ec47a6ebd3ac47555e60ea02c156871f75fb09f3a2c424b3d0e593928d921befcbd65d3"}, {0x108, 0x119, 0x5, "93a86ae6ada5c824c8d5713c1fef60996e4d5f16f95b783397b631d11dda931c1ed1b730da5f542aca389149671480d1c3fb2fddc19cdc0ff2d090266f07f839e2e4f9d9dd906e1b2c3cc750a46379e8a2f9c9bfc2d2af4b9e0405f731b86ab9a58f78a6875cfa38a689bfe32709fa3eb19e0a1057976466a6f489742e09e2ffad80673e37513c62245d9d9eff252d0af686add084ad77bf52bc23b03052edf8c4cdd4e6757d2c5b0d603d68382d2094a3ba4aafe0d2ceccbb29f2c144b25cd6460244bdc6288b60ac69f02511226b1d197fc115cc8bee34e717c550823c9943f1355b254d6c25c7221adbf8ced19630a900c8013a555b4f"}], 0x270}, 0x40) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001800), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000001840)={r3}, 0x8) (async) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x8) (async) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000200)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, 0x0}, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000018c0)={r3, 0xffffffffffffffff}, 0x4) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@enum={0xa, 0x1, 0x0, 0x6, 0x4, [{0xb, 0x66}]}, @volatile={0xd, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x2e, 0x0]}}, &(0x7f0000001940)=""/183, 0x3d, 0xb7, 0x0, 0x6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x1, 0x7e, 0x200, 0xa1d, 0xa282b57f16a0a772, r4, 0xcbc, '\x00', 0x0, r5, 0x5, 0x3}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (rerun: 64) write$cgroup_freezer_state(r7, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000001880)={0xffffffffffffffff, r7}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async, rerun: 64) sendmsg(r2, &(0x7f0000000f00)={&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0xfffffffb, @loopback, 0x3f}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000a00)="b8a351d6a5beb6286692e99a3f6b76023b1ddf8a6b4c0e9eb3f6d5eb4f159ba5bf13c7db27f606eca26c49e8291b92642d51b2ccea3e481d16cd1d809bc58a70bd8d51b5aba31dee833da76f86e539668e7d8ad8114364dc5e8abaa0057a9a6b3ba90f84f56a31b6c9c2ad1a5f5aa4bbcf62ccfe22b4d708da201998818d1c5bfcbcf98395d032e8689820ab04ba48af31db0cd40149ecf6382ca3f1cf008099cfe9e6d90f04ac86773a522b3bf1e70fee2439f89808852dbd6d05f8a39ca0df3afe752ce6662f072a61dfe49ef9ddf60173aedc62ceee94de40031de5fe0de01c070a0c6f412c", 0xe7}], 0x1, &(0x7f0000000b00)=[{0xd0, 0xff, 0x1e, "10ea6e62ec829f352b1b5ffe9e160c133ec4355e5e6a1a76a22c62bcd64ced9095e83d6bd36d6f1afbbd053106f6e2cd1d8911877a337aee8e7f753f558ab927737ba38aa33c16963b3e0497e13660cf0458ba02c4352ad5228c30ab78de3486eb31a9a3a7dce62bc363fc509c67b538857c6ad8c70ea38789a2825d05c326acf6a000c1ce4f9396c4eada5b25cc512a2b274934af15e45f4b00cc46d0429d3881b2e725e42a854eeff5215f9c249b7cc387156e88a9ced97dad9f5b5411e845"}, {0xc8, 0x109, 0x1ff, "acdc5eef25f6105d33522526e36b3ab1d8bb798fb4ddc8ff09933f1e6fede783e69f63e565e1b92e3723ee22042db978b52a3e77e9c2fd0b41699169e0fd101f170c0972b5bd87f66e2b10e80e020b3a154c85fbb741f66fdcfc4f8322032528c431956f48b7dcc9d93dbd7b4ccac10d66100b02328971ad2e00f7e51159034953e63a287203522ef2471a3fac15156156f1e21adf2aaffc0d807154bdda3082821d9deaae52c3933de7485c2dfe80dbdb07b3"}, {0x40, 0x101, 0x4, "49b54a392dba2c99990d4aaaf86b25fbf13c8d27100b9a4741f566b54ada6ecf088d1efc7be5ba2705f08e956b"}, {0x10, 0x117, 0x2}, {0xc0, 0x10b, 0x400, "e04a7b1afbdd90466409bcf2d727af0db2cf9136f700172af6b5df4182e02833356d8bac771d75e8aa0e4e87cea1c8f358e7e84fdc9e0d5d2007246ebbd316a052c42febfe61fd50377c5a7879ce214917af158f9f732a8def11c7b1c849018066fcb2b403e2a2d6547af62c792476d40526ff830326f8dfe7bf3cca5b68d1cb1ad55137d52ec3be9f241f7cd63ac92a688fa74a12e0653fb0917c455b0c13b378620521df15890d6628f713801f"}, {0x58, 0x112, 0x5cc9, "19333087d1bdd5d14de8c1ed733e06b1bea2890bd4f3552ea83c24b087c08ea76400891dc388df10f20244b99ce020fdfb00b406fd3002d1ecd1a8976b7b97d322b1ce"}, {0xf0, 0x107, 0x4, "b215ae0cc7165c7206f672bafc9f5e96f7a081dcb282d5da03fabc5e4134c63fda142b424e27f875d2a60d5e5f435a13305c3d7df0006518f363acd7f20d9607efe0a11c5a2f6bb13a0a42b997aaa8b28598b1c5ba81cd26769f3a85b0d15ddf1438ab1c03fad93cdf8c6691cce1ac6a9499651a61a75c73680c6565bd553003d5e140f715e187f6594d3bfad23a0427308e0079e659e13671025d089ad7d36ac17a8b48664629fffd5ebc62d585650ab6ab1917a6485b3764dff6eaafb697d4bd284e0eda419797dcc0075abf96efee6a23170bc2ecdcf20e1bc731fa6b"}], 0x3f0}, 0x800) (rerun: 64) 01:42:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:42:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) [ 2411.466067][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 2411.472482][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 01:42:53 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/119, 0x77}], 0x1, &(0x7f00000003c0)=""/78, 0x4e}, 0x40000040) r1 = getpid() perf_event_open(0x0, r1, 0x9, 0xffffffffffffffff, 0xa) r2 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r1, 0x7, 0xffffffffffffffff, 0xa) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r3, 0xd, r2, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r5, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r5, r6, r6, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3, 0x3, 0x9, 0x6, 0x0, 0xfa34, 0x10600, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe5b9, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4200, 0x800, 0x94d5, 0x3, 0x2, 0x9, 0x7ff, 0x0, 0x7, 0x0, 0x6}, r1, 0xf, r5, 0x8) r7 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x4, 0x2, 0x80000001, 0x0, 0x800, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xc, r4, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'pim6reg1\x00', 0x2}) close(r8) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000080)) 01:42:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:53 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000900)={0x4, 0x80, 0xfa, 0x92, 0x6, 0x0, 0x0, 0x3, 0x4001, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x2, 0x9}, 0x1024, 0x5, 0x1, 0x7, 0x3, 0x2, 0x1ff, 0x0, 0xfff, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2={0x1f, 0x2, @none, 0x9}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)="b44698f717eb0fbef5b1dff7b20999cc18f824972522a2354f0a274d74057786ac6e9796b3e560b93ed75b9b623a9d595225fc6b4383c05c0cd6cd7e952bb653e8be0c345bc097fcbc4a40ddfbca077562fba0a4871fb93c2c2a", 0x5a}, {&(0x7f0000000280)="360f7fd26472f54641a7fc4508a9bbd8ad4892ed5134de7ae062037c863fc4edc28fb2b005855b89e37ebd084f3156dc6d2b408ca263b1ec04467d6a2669d97c6f0e7446aa6c192e4aef8e12762b6896361bbfb0ed43631c7d78ee66432eeb193a678909f7afb97ede167df3e2ed327279751cbfecc62a5699555a89595d1e6c0d67863b6761784c17037ce8a538f370c52152", 0x93}, {&(0x7f0000000080)="7104fc28e74e1c399182578a82e37188dcd6", 0x12}, {&(0x7f0000000340)="949d02d8553dfaed2955191f9d4c24b49d69135a1fe3475426f47495876a45b8f49742535c2b3e8c6aa7a517e77f356f30c2064ed28c68efdce7650ea1a2e13d9a0be8219525c0e31dae38b0a492661263980e2ec4275ae624be5af036d808c140dcd31cf73bf4f2e07a0dfe26666e7de471109b28e19e98f7ccf043034200e813f4786090176b9a95fd9be1ba607d9504a7e6376d7b762fc75b330003b63edde6dd7490942ab14d13074c4a398111445d7bf8a70e13ee", 0xb7}, {&(0x7f0000000400)="5d0a6220e3b530c4cdb333b59d0876a0e9afa63a0a78bd545430111132159f5ccd0ddd1b7d49ae0fb6489aa851eb984b62548947c9764268837c2d74f2bbba19a0bc747b442a4ff04a65b58016347811d6dc1360187f31d219b96b63432270590bfcb6be8ea23ba5b4ce696cb6b6c6b5cf3ec99564086f1c108552a9d9f5a2b5e8950786779b90a11520bc4f4ce0de15c7b72a80e70b4962da217fdc807429b5a54f9bb3515bc4428fc1385df372df49558012d90d58", 0xb6}, {&(0x7f0000000180)="47226fc1a0617811c1e4861fac54400c72d5c53af1bdf43734c6c39f0cbee0720d8b466b5459a132f7", 0x29}, {&(0x7f00000004c0)="3ae04585e20275f1d92a6800bb20bcf26b08978908c6a3a983b186fc938ce17e574c0737d15556a5dc64cb94d7ebc4245f3c6f88ba75c2674d0efcfb739325f812c8efaa319d3d52bfb7030eb9122498e77017e833b7a81c98950565", 0x5c}, {&(0x7f00000005c0)="d6dcec6ed11ab24934a3a9fd7cbc3aed6aab6d7ddb649f1c0a1f2c28ca55bb2ade0b621f058c33e180030e378461950c1817fb99c321dcd0f2f11d282d1b55cc114caea70f814a74fba99bb426ed912f6dc5b7ca32977846d22f5167f19ed8a0387ba84c3b2f5f7ac9a9c943d4439cbf68eec5d79daea480b2", 0x79}, {&(0x7f0000000640)="deddeb579101f00ebc867360fb2c48068ff94019f5506f5b8edfff3db517d82202d9d6a8003917a70108334b2a88029151d6890864c0d2ee7449095c5c159785583693297d3347dcb48043ba9689febf8522fa", 0x53}], 0x9, &(0x7f0000000780)=[{0x68, 0x117, 0x8, "0f971aebac3754b4cf19d2e15dfd4aa9ddb6d410bbfdbaaf2618ad146c191aeb04116f50027fc4e4a77d5d69f5309fe2509f13b0bd3458e516df2da05ccc590608dfdd1da29a6f3b300f193c2581bf16d87190c5a2"}, {0xf0, 0x2e619c6061f0bbf8, 0x3f, "45627d1356c627b2e25dca2dbb8a3d807cb6631f4254b532233df63d2fb6c23b719a69d659bcb5022fe7188f7b4a40274305fff0206a4ec205a693a29c3a03d53f8b012a61a4937aa6071b5a3678ce3591a8724f60011e00940e2f4d569ee1309b967fb7b585f1847c4a2e4c1e942c9fda2c59beb34a9bf2c981e4b4c0533ea8e1ec8ada63290362b0ada7fdce3b5fed056a0fa181499c7124d7ef045bf7010f8169a91aa6b4a3d5d07825ece5ac91e089d65ab9f86b17c7c25b603d35b69e7ca07f08314b9b424091288d9eee97821aa624ce62bb0b174dec6e2006"}], 0x158}, 0x4) (async) r1 = socket$kcm(0x11, 0x2, 0x0) (async) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(r2, &(0x7f00000017c0)={&(0x7f0000000f40)=@generic={0x25, "c7b1bd27ef03bef101f142f7c111508a2c338f0cc8464957011d9c73183faae5e59e42fd53a7ea111a48e434d06d23745a8dcd134eeed8c623ef11bcef9c391380f4bccfe9c21c232b58255a730910b52d55052049dd0fb16f786fd875c8349cb7ac973a9ddac712bf56ba8c45362f47c78c048407b48cbab81b6707e254"}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000fc0)="03731b753727449c140eb5334b25454c9df723728182a907ce9a3071914b00a2d03227c6e5327243d44ae7ad25b1b2619e05acd9e000e3253e8e7b4d8237e8e31ce38f9e56108784b7e0a65b6ce91495351e7d35140ee7fa51d4ec546c99592ea897391ca874e65b48d12dda4313c782d4c4af657a3121b5fd6f3251a7d1cdee9ee145649381f7f0f8022a5d66ec98fea5e8dd76fcf7b3afe581cde643df5bdbcc3178cd0ae5a9829cfd360333c4f59044420d44ca321744e5e8d66a53772c799ebbe659535df612c28bffb026f96e707fcac3a1ce39d964ed70d07b16ac9f0f02bfa8730752f15422", 0xe9}, {&(0x7f00000010c0)="3797740bd86f641aa127ea9809b33dab02edd5eb63c761c8bc17f6985707486df4a70990db1109226417c860f7437a676e5668fee3489fd5f719336ec2506856e730858652a28f07da1ede8f46cf24238db218442e7fb2166d7966fd86e6ebefb68e9c4da17113927437507f9a98679cb5ba250e687023a566a20e60e0abb622c56ef661c8806ba3dd22ff2fc28ffa2cd7a1d02a58592aba1b264b385c45cb6ab587", 0xa2}, {&(0x7f0000001180)="54781921bcd005cb3a9ac23a27f4f3bd3bd8cce1200fbe72d15dbff45fa78cd53747706e0a2166fcfedd45aad683303242944751fe0fef70681ffa056e284f2802a1650d2b22c8b54f341677d7b696608288b5a3c07bd126fec05aa8493cacd84809ff7525ee646d61052f88d5d9725e80597534ea0c1e6877d6b2068fbbe83951a028ebac28b388f4405bede863d87a9e2d2d4ebd3d22d401532f94c3", 0x9d}, {&(0x7f0000001240)="c057514570890ce38b84050e94c8c0232d69a2c630d96ad47cff6beb19b69d4ce30b6ccf89e16de0dbe62f4c6f77a0c1bce64ab9b8d4658e50ccb3c2fa06c2068be2a4270faadd", 0x47}, {&(0x7f00000012c0)="476dc610c793f04651d55065d47aa93c20de8a036e2f04320abaff4b", 0x1c}, {&(0x7f0000001300)="934da19d6ae49b2cf2ce2aa94087e5719606ac4fbc29113b71ecdac81a61935e25c9584d8d50240f54f0e55565693829d82058715957f4e1a80e7872b40d5fa3b9c7ccd25dc6306d6735e7041c1bcbe0ac9b0210d65c7e3df984ac56706052f4e4043a032508dd501613e51ea88b61a46538f37d661db46bc423a74c2ef1063fe12a2a320859a320abf385e1beeb3e87a467555c59e3a23d3ffc6627212a93a47c6adc34d35e48ef335fa436c4ab682d2ebc9c82a0a13088470acab0c9e31e12280159c1041964adabc883c52138752848dad755ff52b1cb", 0xd8}, {&(0x7f0000001400)="8219cca808b73a092af8e90aa661dabd5b7e6d2d64670478f34d636923f7206fb3dfaca39ecdcad2f7cf31eee21aa08321fcd270b1c74adb3eeb0b55aebe66067b28db204c0e4bc1d15d249a35e0d88fe929fb0c4980eb384faf56d08fb33112e485", 0x62}, {&(0x7f0000001480)="56b0c2299bb1b11e9bc434c3ab10522a0d6f4e938afa1ba98788f1b70ae75665a3e7c2f60393975609daa5bb15e232afb3d9", 0x32}], 0x8, &(0x7f0000001540)=[{0xa0, 0x102, 0x8, "3fe90f0f76ae986048b21622b73c9f592639e6995282305c4586b81ea8aa743a729d1c3f0cf2b9652bf3e3bce2f8482954ff24b418e0aba751eea884939b320d6d5db69275f4fe218afe7cf5d6ce325af4c52e9014a93e6b05d69674ac78aa2db68436c33b2e79f0def82d08a0a5edcdfc384cfd65b33fa962f7a64a476862f8b26a769940b47191d2"}, {0xc8, 0x112, 0x3, "e388941b14fa4ee929658edcae56e114b952deadc73cf9781fdae0b72bed00d045c79364af7cd908e739c6250c2991eeb24917434616e1888278b9ffd13552353ac597cbb5e32956c3804c71e8e677af0cb87825270e77b132323ff059ec6c4f367e2015ce0843e4a3bf1da94058790c27f032b40a9415a6da8470bdce6160428168cea37a08562a88d6c49b4313ed05b9f619b29ec47a6ebd3ac47555e60ea02c156871f75fb09f3a2c424b3d0e593928d921befcbd65d3"}, {0x108, 0x119, 0x5, "93a86ae6ada5c824c8d5713c1fef60996e4d5f16f95b783397b631d11dda931c1ed1b730da5f542aca389149671480d1c3fb2fddc19cdc0ff2d090266f07f839e2e4f9d9dd906e1b2c3cc750a46379e8a2f9c9bfc2d2af4b9e0405f731b86ab9a58f78a6875cfa38a689bfe32709fa3eb19e0a1057976466a6f489742e09e2ffad80673e37513c62245d9d9eff252d0af686add084ad77bf52bc23b03052edf8c4cdd4e6757d2c5b0d603d68382d2094a3ba4aafe0d2ceccbb29f2c144b25cd6460244bdc6288b60ac69f02511226b1d197fc115cc8bee34e717c550823c9943f1355b254d6c25c7221adbf8ced19630a900c8013a555b4f"}], 0x270}, 0x40) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001800), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000001840)={r3}, 0x8) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x8) (async) sendmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000200)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, 0x0}, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000018c0)={r3, 0xffffffffffffffff}, 0x4) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f0000001900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@enum={0xa, 0x1, 0x0, 0x6, 0x4, [{0xb, 0x66}]}, @volatile={0xd, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x2e, 0x0]}}, &(0x7f0000001940)=""/183, 0x3d, 0xb7, 0x0, 0x6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x1, 0x7e, 0x200, 0xa1d, 0xa282b57f16a0a772, r4, 0xcbc, '\x00', 0x0, r5, 0x5, 0x3}, 0x48) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r7, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000001880)={0xffffffffffffffff, r7}) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) sendmsg(r2, &(0x7f0000000f00)={&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0xfffffffb, @loopback, 0x3f}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000a00)="b8a351d6a5beb6286692e99a3f6b76023b1ddf8a6b4c0e9eb3f6d5eb4f159ba5bf13c7db27f606eca26c49e8291b92642d51b2ccea3e481d16cd1d809bc58a70bd8d51b5aba31dee833da76f86e539668e7d8ad8114364dc5e8abaa0057a9a6b3ba90f84f56a31b6c9c2ad1a5f5aa4bbcf62ccfe22b4d708da201998818d1c5bfcbcf98395d032e8689820ab04ba48af31db0cd40149ecf6382ca3f1cf008099cfe9e6d90f04ac86773a522b3bf1e70fee2439f89808852dbd6d05f8a39ca0df3afe752ce6662f072a61dfe49ef9ddf60173aedc62ceee94de40031de5fe0de01c070a0c6f412c", 0xe7}], 0x1, &(0x7f0000000b00)=[{0xd0, 0xff, 0x1e, "10ea6e62ec829f352b1b5ffe9e160c133ec4355e5e6a1a76a22c62bcd64ced9095e83d6bd36d6f1afbbd053106f6e2cd1d8911877a337aee8e7f753f558ab927737ba38aa33c16963b3e0497e13660cf0458ba02c4352ad5228c30ab78de3486eb31a9a3a7dce62bc363fc509c67b538857c6ad8c70ea38789a2825d05c326acf6a000c1ce4f9396c4eada5b25cc512a2b274934af15e45f4b00cc46d0429d3881b2e725e42a854eeff5215f9c249b7cc387156e88a9ced97dad9f5b5411e845"}, {0xc8, 0x109, 0x1ff, "acdc5eef25f6105d33522526e36b3ab1d8bb798fb4ddc8ff09933f1e6fede783e69f63e565e1b92e3723ee22042db978b52a3e77e9c2fd0b41699169e0fd101f170c0972b5bd87f66e2b10e80e020b3a154c85fbb741f66fdcfc4f8322032528c431956f48b7dcc9d93dbd7b4ccac10d66100b02328971ad2e00f7e51159034953e63a287203522ef2471a3fac15156156f1e21adf2aaffc0d807154bdda3082821d9deaae52c3933de7485c2dfe80dbdb07b3"}, {0x40, 0x101, 0x4, "49b54a392dba2c99990d4aaaf86b25fbf13c8d27100b9a4741f566b54ada6ecf088d1efc7be5ba2705f08e956b"}, {0x10, 0x117, 0x2}, {0xc0, 0x10b, 0x400, "e04a7b1afbdd90466409bcf2d727af0db2cf9136f700172af6b5df4182e02833356d8bac771d75e8aa0e4e87cea1c8f358e7e84fdc9e0d5d2007246ebbd316a052c42febfe61fd50377c5a7879ce214917af158f9f732a8def11c7b1c849018066fcb2b403e2a2d6547af62c792476d40526ff830326f8dfe7bf3cca5b68d1cb1ad55137d52ec3be9f241f7cd63ac92a688fa74a12e0653fb0917c455b0c13b378620521df15890d6628f713801f"}, {0x58, 0x112, 0x5cc9, "19333087d1bdd5d14de8c1ed733e06b1bea2890bd4f3552ea83c24b087c08ea76400891dc388df10f20244b99ce020fdfb00b406fd3002d1ecd1a8976b7b97d322b1ce"}, {0xf0, 0x107, 0x4, "b215ae0cc7165c7206f672bafc9f5e96f7a081dcb282d5da03fabc5e4134c63fda142b424e27f875d2a60d5e5f435a13305c3d7df0006518f363acd7f20d9607efe0a11c5a2f6bb13a0a42b997aaa8b28598b1c5ba81cd26769f3a85b0d15ddf1438ab1c03fad93cdf8c6691cce1ac6a9499651a61a75c73680c6565bd553003d5e140f715e187f6594d3bfad23a0427308e0079e659e13671025d089ad7d36ac17a8b48664629fffd5ebc62d585650ab6ab1917a6485b3764dff6eaafb697d4bd284e0eda419797dcc0075abf96efee6a23170bc2ecdcf20e1bc731fa6b"}], 0x3f0}, 0x800) 01:42:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0700) 01:42:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:42:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cgroup.freeze\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r2}) sendmsg$inet(r5, &(0x7f0000000700)={&(0x7f0000000100)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000140)="bc89dc176495dc2e51b7912541fe063cf0c4b3019a4332a4c2268f7dbf05a2ff347e20d9a43b9e1c25e1eaf3ead06492f43936287b0c2019d58b7be676f8916f1f2bf53e3c3487fb45e6b4d803a75ba094339a5915fae43caff4c929867f409121fc0cb56ace822c4c52037f6f3e103fe3ba5ca8d9f8e67b230b2f2b5768b792ddfbf3b09b6ec3e4591af461ab03f37e2b63fec4a55d85ae6228b3dc91e1c14441b11c315d1734", 0xa7}, {&(0x7f0000000240)="3d3431536a98ca8d49ff298b4f07ad0febe5cdd0b076544828409f37da161da4f7f593490f043832f64834d7c641c286846c59bdc122b8d7f6bdea2b654540351ce56b1084b22e230116665df0679d507963f60cda1c4e076c7763694f9d153c46ee8f38372170e482f598c37ba972557634a345baaba9ff07288f1f651b0c17dd615d215ba011a2dcda1a6c328bb2cf569b0ed5d0090ca9d2f470226307ded695be54b827f4762d84515bbc2a7f42eae96c7e30c03cc84f90d1", 0xba}, {&(0x7f0000000300)="bc2364ccf7f97bdc83ebd3ca7086e9997002d6403b071d859e7aad2a1e1f13c8a7c5e9a269cd860f8b68615c1d1082b47f8a356e42613e3c6a6c8f1198e77e798bfb3522ce8b725ebcf406aab7fa0ae739c682eee6683cabaa4eeba2a5c03e7485358803016b854e7cf0968efca7986597f0137d34be0468f4742587be3a85a9c3b5ef1c9de8b22645d53b0a63aa39443a03e4fc9bae24ac", 0x98}, {&(0x7f00000003c0)="d0ab72f7986e3747834fbb72f63f37bf0c0700fad24a0c4dc7765b5b0419a18fd8dae9b0a07131b188c1c44bdf5975d5d57e3c0c80785dc31644a79ba9b609f9ca4de5cbd5accaa658a9601133a5e4d2de4972b6178d", 0x56}, {&(0x7f0000000440)="7cb75c5fe37e5245e9e637ea7b37d40f2b6b846db0007c502a157fb65be2b2e28cfc9c7b10010bad6eab2406be51ecc92a0b6cb07ad7b0d5a52b3f2d9d3241cf19615ef62eb75d9f9952977ef9653f0d72eabddfd09e06e92793ccba287fc55fa84ecb0380b800bb15867d36348cca025d24787c8f64aa937c9ea7b9979164b35b6a22172c78e4462a6b6a7dbfb1e4742837b182935872e92d1cbf330bec69ccad7ea9f667f7f26c677bdf4307f540192eee18bc7729fe55fa36c2ff457e222d501f6be84a886000ab3fdb11f0ee04425bbf6b603d4c98d80cb1b0f262f7b61de27e866d97306c92bfa9a251c0ad7aa88155", 0xf2}, {&(0x7f0000000540)="d90a0f31aad63272fc440a4eb53a2e82ac504942b2c2542cca51ad81b5ef7dd0c80147ddac62e15cd1ad08b371253016b007a5e0497a9ac272c0143fad583c8db3dee5c7dadeb0b98da887d800dc76bc24a9a446c78f470b74c7ff24d189536c5c3baefb557c17c0e44fab8ba2aaf9a7202ed835392b88dd8d4cbc58242a4fee53827141fe1fee390acc050a7baa16f63c8ec8b390674f7f8133cd80e179ae808dd50157ac1fe907f42027d667731bef236a0ad1ac954b2f400e385720dd66eb6da2a967726219098ae327816a9ac20b63cca41638ab4734", 0xd8}, {&(0x7f0000000640)="98d56de8d9e0165da744a57201036b38015f2860d462d45712915a73a85214540694a5cc", 0x24}], 0x7}, 0x6) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001040)={&(0x7f0000000780)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10, &(0x7f0000000f80)=[{&(0x7f00000007c0)="318e4cd3130e5a6ecdfe507ea5eb8586e1ecc9f2f8868905bbdb570e46867d2bcb93b08b7a5fe651e8e933815a8f03f317fcde1c53cb6644b680316dd1bea124953240f84e94f47a16100f5afa247158edb4ef876b906fd9b9f49f3b50fa01f01d6505de3f26d3f711762b25eea61233f4f2bd0481c0504d2fdfd8a865de2d6e53ee2a184e46029211944644baf50c919d9d67becaf49fb78623245d1fec28b72fe5a997a5d48c414bfae62927b5f64842bef143d89881dc8ebbed9961bd2741c811c26424e678946fb2e2bcb8474c0173d2c46660111ec2d2b08b", 0xdb}, {&(0x7f00000008c0)="3fa24a1c3cf5d196bed8046f6379f20184a3ed442888c28ce6d0b232aaf502c7426498254d74fb64bcec87743cf755b838ac8de180", 0x35}, {&(0x7f0000000900)="2c3ced536ce7af117d442f833e8aa0722e0a5ae8292fe75195afd5a1c62287be6a35062318b52daad945a5da500be6a579e8f9a6fe0235d2067fd1f7139dc9fb9da7eb3c40260a02c951a2674fb2fa2ca4af8711312cee2edfc9cbfc16be6ce8aeabf7edece749974b58fb833ac97949c0741fb8324405a18c28c4d006ebfd9df18e35bb8dee65e8cd42cac926454b16b1f8dcb17212b1a15e6ab64fd3e2a172d996bcf511dc65b57daad9a90d71c40c6601be08696e2737bf7eeee7fac959450d4ffbe3ced1e022521d", 0xca}, {&(0x7f0000000a00)="f3a76f4975e2b016777a65dfa614ad36467fb5bd40429e326edcbea59a", 0x1d}, {&(0x7f0000000a40)="5c5643b07fa5201b83d61924eaa93d984e78679cbd4cb0d4115a290f4a3ee8552801e01e32d0931fafbaeae1ba3d1d60932f4a8885b05cb02c5e910717d819e530dc075230f6b29e7ef7e60323822ae7b185786d82c5b3af1d62d6ae380d1dcb26ab236a6aa53cbbe6119088aa3e6c5a47388332608ade1f77b36c5aab5c7b87901d523996952b6f46764c8b", 0x8c}, {&(0x7f0000000b00)="a08e95df8e77f550250403a6c5215a05c8547ff117089e45168812d741bbf7ba5192d5bbf06aec7cecc30cb2927cd0bb2e1209756aeb0de71aff8377e9719d96ae8f32155a95e097b1cf4c54a6126d180049105bd81fe3412889c6edb4f0bb14c7e7e84727d099060e3563a31d0f8bbe44db1a0cf7083b29c75923d307e858cedc64f5d7203f3a93ba7c40fe5aecfc6ba2bd34f0fb0c702e6d8d58a62b821c034eb63a1fa2f0e25c9fe3e5f98d2cd77912322aee228cf513d6a22de234f45c00a2a8bcc3d70563a0a8a0463a4b9c49d09fe2154265f5f702ab04", 0xda}, {&(0x7f0000000c00)="3b1a8ecc97f0d76058be12236af88ed4b72e7df7faba678d8c48b30d07c8491b304c229e0f4f888740baaee19df14f92303da6e586330ec8881df3535bd70a2596186ea392501d980344df6b218adb28e422466d4bbe7a6a777c1da9dbf1ec7b5e78e6799afbb72061d8f9cf6497cfd0e4f5d76028d9f28a794e13dcb670d87c6be3", 0x82}, {&(0x7f0000000cc0)="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", 0xfd}, {&(0x7f0000000dc0)="0767697fca7317e05d36fad770abc883eefe0a8954f1f94265b24f263a0b732fcdef042c7f6ece26726a3edd8e8c71a95bb8dfb09b194c89a5f7121a7741f572b6cbf1ba76f9734d365a13ea61d4404557db61223819c8c63a649b7fed5322df3d4d542e8baf2f36bd65d32b601ee9da9edff06a8ef280a48668bbd6df694d52d00cac7c11e0fa657d155621607b9e530745bf70df12596cac596801c47226f2ed19ffed8c8bc1a6d7e205218ce7c13b1568cfe252c09b0d4eccc4bdf3ebda0f3eeea71c1f9bf97213cf91bce4fa076dad6496888fe7d2e74fb4c05dc2817b852716144650636abe0c86cab4e44777480d5c7d23a763", 0xf6}, {&(0x7f0000000ec0)="627be4fb780fc71f757508646ee53296435370cca41c9904d0f087731dceeeea82cd1345143d18a187024f68bf13831d8e96726da75632a9386680492949c013eec8b6c308276d617c1ab8aa6a7de35975dc08f2d869ce64404540cd52b0e326b3c5f65d65d2274841e93d9368a7395a6ae45561476520797c50d63aa56f06f9ca39328a010437ce4192eeb795208f4504494e3c1e0abeaeaaebf52012c2af65fa5e2b1895", 0xa5}], 0xa}, 0x400c001) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r9, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r11, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r12 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async, rerun: 32) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r10, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) (rerun: 32) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r10, r11, 0x21, 0x2020, 0x0, @link_fd=r12, r13}, 0x20) openat$cgroup_ro(r11, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x0, 0x0) 01:42:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:53 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_expire_entry\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8221}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454dc, 0x90cea3027f0000) 01:42:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffff90) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x46}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xb}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x61, 0x0]}}, 0x0, 0x29, 0x0, 0x0, 0x401}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 01:42:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:54 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_expire_entry\x00'}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8221}) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454dc, 0x90cea3027f0000) 01:42:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffff90) (async) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x46}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xb}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x61, 0x0]}}, 0x0, 0x29, 0x0, 0x0, 0x401}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) (async) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 2415.076776][T30521] syzkaller0: entered promiscuous mode [ 2415.082321][T30521] syzkaller0: entered allmulticast mode 01:42:54 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/119, 0x77}], 0x1, &(0x7f00000003c0)=""/78, 0x4e}, 0x40000040) (async) r1 = getpid() perf_event_open(0x0, r1, 0x9, 0xffffffffffffffff, 0xa) (async) r2 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, r1, 0x7, 0xffffffffffffffff, 0xa) (async) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r3, 0xd, r2, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) (async) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r5, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r5, r6, r6, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3, 0x3, 0x9, 0x6, 0x0, 0xfa34, 0x10600, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe5b9, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4200, 0x800, 0x94d5, 0x3, 0x2, 0x9, 0x7ff, 0x0, 0x7, 0x0, 0x6}, r1, 0xf, r5, 0x8) (async) r7 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x4, 0x2, 0x80000001, 0x0, 0x800, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xc, r4, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, 0x0) (async) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'pim6reg1\x00', 0x2}) close(r8) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000080)) 01:42:54 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_expire_entry\x00'}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8221}) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454dc, 0x90cea3027f0000) 01:42:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffff90) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x46}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xb}, 0x80) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x61, 0x0]}}, 0x0, 0x29, 0x0, 0x0, 0x401}, 0x20) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) (async) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 01:42:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:42:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) socketpair(0x29, 0x6, 0xbcb, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x7f, 0x12) 01:42:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_freezer_state(r0, &(0x7f0000000240)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2000000000000006, 0x0, 0x0, 0x0, 0x4d}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x9, 0x6, 0x0, 0x1, 0x0, 0x8, 0x10011, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r5}, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x2, 0x40, 0x94, 0x0, 0x1, 0x101000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x7, 0x4, 0x3, 0xfffffffffffffa86, 0x401, 0x3f, 0x0, 0x1, 0x0, 0x7fff}, r4, 0xc, r6, 0x1) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r5, 0x400454dc, 0x90cea3027f0000) 01:42:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:55 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/119, 0x77}], 0x1, &(0x7f00000003c0)=""/78, 0x4e}, 0x40000040) (async) r1 = getpid() perf_event_open(0x0, r1, 0x9, 0xffffffffffffffff, 0xa) r2 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) (async) perf_event_open(0x0, r1, 0x7, 0xffffffffffffffff, 0xa) (async) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r3, 0xd, r2, 0x0) (async) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0xa) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r5, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r5, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r5, r6, r6, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3, 0x3, 0x9, 0x6, 0x0, 0xfa34, 0x10600, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe5b9, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4200, 0x800, 0x94d5, 0x3, 0x2, 0x9, 0x7ff, 0x0, 0x7, 0x0, 0x6}, r1, 0xf, r5, 0x8) (async) r7 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000040)}, 0x80, 0x0, 0x4, 0x2, 0x80000001, 0x0, 0x800, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xc, r4, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, 0x0) (async) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'pim6reg1\x00', 0x2}) close(r8) (async) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000080)) 01:42:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffff90) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x46}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0xb}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile]}, {0x0, [0x0, 0x61, 0x0]}}, 0x0, 0x29, 0x0, 0x0, 0x401}, 0x20) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa0, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 01:42:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:56 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x1, 0x0, 0x0, 0x0, 0x82084, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x32cef00d}, 0x1002, 0x33c, 0x8, 0x3, 0x3, 0x7fffffff, 0x80, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x1, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x3, 0x7, 0x1080, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) getpid() r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r3, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x4, &(0x7f0000000f00)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4}], 0x0, 0x4, 0x85, &(0x7f0000000f80)=""/133, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x0, 0x4, 0x20}, 0x10, r4}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3, 0x10}, 0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) 01:42:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_freezer_state(r0, &(0x7f0000000240)='THAWED\x00', 0x7) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() (async) r2 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2000000000000006, 0x0, 0x0, 0x0, 0x4d}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2000000000000006, 0x0, 0x0, 0x0, 0x4d}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x9, 0x6, 0x0, 0x1, 0x0, 0x8, 0x10011, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0xe) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x9, 0x6, 0x0, 0x1, 0x0, 0x8, 0x10011, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r5}, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x2, 0x40, 0x94, 0x0, 0x1, 0x101000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x7, 0x4, 0x3, 0xfffffffffffffa86, 0x401, 0x3f, 0x0, 0x1, 0x0, 0x7fff}, r4, 0xc, r6, 0x1) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r5, 0x400454dc, 0x90cea3027f0000) (async) ioctl$TUNSETLINK(r5, 0x400454dc, 0x90cea3027f0000) 01:42:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:42:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:42:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x1, 0x0, 0x0, 0x0, 0x82084, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x32cef00d}, 0x1002, 0x33c, 0x8, 0x3, 0x3, 0x7fffffff, 0x80, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x1, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x3, 0x7, 0x1080, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) getpid() r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r3, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x4, &(0x7f0000000f00)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4}], 0x0, 0x4, 0x85, &(0x7f0000000f80)=""/133, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x0, 0x4, 0x20}, 0x10, r4}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3, 0x10}, 0xc) recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x1, 0x0, 0x0, 0x0, 0x82084, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x32cef00d}, 0x1002, 0x33c, 0x8, 0x3, 0x3, 0x7fffffff, 0x80, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r1, 0x2) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x1, 0x10}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x3, 0x7, 0x1080, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) (async) getpid() (async) bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r3, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x4, &(0x7f0000000f00)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4}], 0x0, 0x4, 0x85, &(0x7f0000000f80)=""/133, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x0, 0x4, 0x20}, 0x10, r4}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x90) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3, 0x10}, 0xc) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) (async) 01:42:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) socketpair(0x29, 0x6, 0xbcb, &(0x7f00000000c0)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x7f, 0x12) 01:42:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xa, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:42:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) [ 2419.922387][T30610] syzkaller0: entered promiscuous mode [ 2419.956202][T30610] syzkaller0: entered allmulticast mode 01:42:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xb, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:43:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xc, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a000) (async) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) (async) write$cgroup_freezer_state(r0, &(0x7f0000000240)='THAWED\x00', 0x7) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = getpid() (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0x2000000000000006, 0x0, 0x0, 0x0, 0x4d}, 0x90) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x9, 0x6, 0x0, 0x1, 0x0, 0x8, 0x10011, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, r2, 0x0, 0xffffffffffffffff, 0xe) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r5}, 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x2, 0x40, 0x94, 0x0, 0x1, 0x101000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x7, 0x4, 0x3, 0xfffffffffffffa86, 0x401, 0x3f, 0x0, 0x1, 0x0, 0x7fff}, r4, 0xc, r6, 0x1) (async) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r5, 0x400454dc, 0x90cea3027f0000) 01:43:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5d7d) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x4, 0x8, 0x1, 0x0, 0x0, 0x0, 0x82084, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x32cef00d}, 0x1002, 0x33c, 0x8, 0x3, 0x3, 0x7fffffff, 0x80, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0x0, 0x1, 0x10}, 0xc) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7fff, 0x3, 0x7, 0x1080, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5}, 0x48) getpid() (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000b00), 0x8) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, @jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r3, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x4, &(0x7f0000000f00)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @map_fd={0x18, 0x4}], 0x0, 0x4, 0x85, &(0x7f0000000f80)=""/133, 0x40f00, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001080)={0x0, 0x0, 0x4, 0x20}, 0x10, r4}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x90) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000bc0)={0x0, 0x3, 0x10}, 0xc) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) (rerun: 32) 01:43:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xd, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) socketpair(0x29, 0x6, 0xbcb, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200)=0x7f, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) (async) socketpair(0x29, 0x6, 0xbcb, &(0x7f00000000c0)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200)=0x7f, 0x12) (async) 01:43:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xe, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:43:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) 01:43:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0xf, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) [ 2425.543690][T30659] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 2425.642324][T30659] syzkaller0: entered promiscuous mode [ 2425.718762][T30659] syzkaller0: entered allmulticast mode 01:43:05 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x800}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1310c2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 01:43:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffffff71a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe400009008500000098000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b278100000000000000c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35a83300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba00080b8a0eb8b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be641dc50d1a785d128830aab8346621f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb10d1ffb0731a4c761418098b2f7203d05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06fc3616d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d47685404cc540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff31dcd82474b51498f65e0601bcdd23ac000000000000000000000000000066f2ca826a4125952012426dc3cc469ecc90134114ffa83715867bc1fc28effc2d71ad03578ed653e6485ac1ab0d374f07fdf5de06035cfeb5e65f30f63facb98f83f7264d12cf95e9e0ab64316afb2423a9d539458dca1c6271e532df122a25f3999f41aa8b671ce5f967f6310846c30cbb052262ac160596055202d898daef82187e9a3d85e626c0b40ee2d2907077014a9dbf71881897"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 01:43:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x12, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x4, 0x6, 0x8, 0xae28, 0x9, 0x0, 0x0, 0x2, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1, 0x9, 0x1f, 0x6}, {0x400, 0x4, 0x0, 0x1b}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(0x0, r3, 0x9, r5, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x9, 0x7, 0x3, 0x0, 0x1, 0x0, 0x7fff}, r3, 0x2, r2, 0x2) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0xff, 0x6f, 0xc7, 0x0, 0xfffffffffffffff7, 0x140, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x5}, 0x18, 0x2, 0x5, 0x7, 0xfffffffffffffffa, 0xfffffffd, 0xfff, 0x0, 0x6, 0x0, 0x81}, r3, 0x6, 0xffffffffffffffff, 0xb) 01:43:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x800}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1310c2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x800}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1310c2, 0x0) (async) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) (async) 01:43:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x13, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 01:43:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x14, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffffff71a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe400009008500000098000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b278100000000000000c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35a83300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba00080b8a0eb8b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be641dc50d1a785d128830aab8346621f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb10d1ffb0731a4c761418098b2f7203d05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06fc3616d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d47685404cc540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff31dcd82474b51498f65e0601bcdd23ac000000000000000000000000000066f2ca826a4125952012426dc3cc469ecc90134114ffa83715867bc1fc28effc2d71ad03578ed653e6485ac1ab0d374f07fdf5de06035cfeb5e65f30f63facb98f83f7264d12cf95e9e0ab64316afb2423a9d539458dca1c6271e532df122a25f3999f41aa8b671ce5f967f6310846c30cbb052262ac160596055202d898daef82187e9a3d85e626c0b40ee2d2907077014a9dbf71881897"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000ffffffff7a0af0fff8ffffff71a4f0ff00000000b7060000ffffffff2d6405000000000065040400014741001404000001007d60b7030000000000006a0a00fe400009008500000098000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b278100000000000000c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35a83300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a018c0ada7bc7f0eb2d678f23c07ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba00080b8a0eb8b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f1a90716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be641dc50d1a785d128830aab8346621f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb10d1ffb0731a4c761418098b2f7203d05fea3561b86b2838a8de5b4f91d6aba95dc9f4464a024be4d0d8d04f5023e7e19e503624d39a43c7b310de519b40738ff9a623065c06fc3616d4a46ff300022fee47803989b7e916254e0fb9e1c8b07d8a4b8b692a75a32e6ed2caeaa7c258c47fe6143cd9e90b801eff78cd4e402374e0e4ca07b7f17254e3d2f0a2a1bac6fde8a15e3ef3588065524d41966fb3915e804c53201efee751ec294584d23d9008bdf046f55c030ab941a0b8723412127efb3eac0ccf68133c76770d5e7dabcc48d47685404cc540535ed70df75c24660d85f9c9a245185c7da217d1c3743db85db67b9b8a8f00af02367429f6f0b53c169c4356751bf68745dbde055e1722ae256ae53ae637a1431855d16dfa91d82a021a4b2dbb50bf6d59fdd0c9bc84cd7d544de2523b6ce8aaeb94bfba75079f7455204ccca02bd389d8409b2effe9b88e301ac4fe28752386a0678a3f54b2bdf56f927ddd6b0ac98b2b505f668597455ada51ba95ab852b49373a11ff31dcd82474b51498f65e0601bcdd23ac000000000000000000000000000066f2ca826a4125952012426dc3cc469ecc90134114ffa83715867bc1fc28effc2d71ad03578ed653e6485ac1ab0d374f07fdf5de06035cfeb5e65f30f63facb98f83f7264d12cf95e9e0ab64316afb2423a9d539458dca1c6271e532df122a25f3999f41aa8b671ce5f967f6310846c30cbb052262ac160596055202d898daef82187e9a3d85e626c0b40ee2d2907077014a9dbf71881897"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) (async) [ 2428.029528][T30698] syzkaller0: entered promiscuous mode 01:43:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) [ 2428.182378][T30698] syzkaller0: entered allmulticast mode 01:43:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x15, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x16, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x4, 0x6, 0x8, 0xae28, 0x9, 0x0, 0x0, 0x2, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1, 0x9, 0x1f, 0x6}, {0x400, 0x4, 0x0, 0x1b}]}) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x0) close(r5) (async) perf_event_open(0x0, r3, 0x9, r5, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x9, 0x7, 0x3, 0x0, 0x1, 0x0, 0x7fff}, r3, 0x2, r2, 0x2) (async) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0xff, 0x6f, 0xc7, 0x0, 0xfffffffffffffff7, 0x140, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x5}, 0x18, 0x2, 0x5, 0x7, 0xfffffffffffffffa, 0xfffffffd, 0xfff, 0x0, 0x6, 0x0, 0x81}, r3, 0x6, 0xffffffffffffffff, 0xb) 01:43:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x800}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1310c2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 01:43:09 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x17, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x4, 0x6, 0x8, 0xae28, 0x9, 0x0, 0x0, 0x2, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1, 0x9, 0x1f, 0x6}, {0x400, 0x4, 0x0, 0x1b}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(0x0, r3, 0x9, r5, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x9, 0x7, 0x3, 0x0, 0x1, 0x0, 0x7fff}, r3, 0x2, r2, 0x2) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0xff, 0x6f, 0xc7, 0x0, 0xfffffffffffffff7, 0x140, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x5}, 0x18, 0x2, 0x5, 0x7, 0xfffffffffffffffa, 0xfffffffd, 0xfff, 0x0, 0x6, 0x0, 0x81}, r3, 0x6, 0xffffffffffffffff, 0xb) 01:43:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x10}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) [ 2431.726191][T30744] syzkaller0: entered promiscuous mode [ 2431.769847][T30744] syzkaller0: entered allmulticast mode 01:43:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x10}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1c, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x4, 0x6, 0x8, 0xae28, 0x9, 0x0, 0x0, 0x2, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1, 0x9, 0x1f, 0x6}, {0x400, 0x4, 0x0, 0x1b}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x0) close(r5) perf_event_open(0x0, r3, 0x9, r5, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x9, 0x7, 0x3, 0x0, 0x1, 0x0, 0x7fff}, r3, 0x2, r2, 0x2) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0xff, 0x6f, 0xc7, 0x0, 0xfffffffffffffff7, 0x140, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x5}, 0x18, 0x2, 0x5, 0x7, 0xfffffffffffffffa, 0xfffffffd, 0xfff, 0x0, 0x6, 0x0, 0x81}, r3, 0x6, 0xffffffffffffffff, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x0, 0x4, 0x6, 0x8, 0xae28, 0x9, 0x0, 0x0, 0x2, 0x0, 0x96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) getpid() (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1, 0x9, 0x1f, 0x6}, {0x400, 0x4, 0x0, 0x1b}]}) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001040)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x3f, 0x3, 0x67, 0x0, 0x0, 0x0, 0x104a4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6de, 0x3}, 0x402, 0x0, 0xff, 0x5, 0x16e, 0xfffffff9, 0x5, 0x0, 0x9, 0x0, 0x7}, r3, 0xb, 0xffffffffffffffff, 0x0) (async) close(r5) (async) perf_event_open(0x0, r3, 0x9, r5, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0xffffffffffff0000, 0x4a009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb7, 0x0, @perf_config_ext={0x80000000}, 0x3000, 0x7fffffffffffffff, 0x2, 0x6, 0x9, 0x7, 0x3, 0x0, 0x1, 0x0, 0x7fff}, r3, 0x2, r2, 0x2) (async) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x80, 0xff, 0x6f, 0xc7, 0x0, 0xfffffffffffffff7, 0x140, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x5}, 0x18, 0x2, 0x5, 0x7, 0xfffffffffffffffa, 0xfffffffd, 0xfff, 0x0, 0x6, 0x0, 0x81}, r3, 0x6, 0xffffffffffffffff, 0xb) (async) 01:43:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1d, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) [ 2432.837245][T30759] syzkaller0: entered promiscuous mode [ 2432.870037][T30759] syzkaller0: entered allmulticast mode 01:43:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1e, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x10}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x10}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) 01:43:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) [ 2434.144303][T30787] syzkaller0: entered promiscuous mode [ 2434.150942][T30787] syzkaller0: entered allmulticast mode 01:43:13 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x21, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000100)) 01:43:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x8000, 0x6, 0xde, 0x5}, {0x2c, 0x40, 0xf8, 0x6}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x22, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x23, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r0, 0x0, 0xa0028000}, 0x38) 01:43:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 01:43:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x8000, 0x6, 0xde, 0x5}, {0x2c, 0x40, 0xf8, 0x6}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000100)) 01:43:15 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2, r0, 0x0, 0xa0028000}, 0x38) 01:43:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000100)) 01:43:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3, r0, 0x0, 0xa0028000}, 0x38) [ 2437.048936][T30832] syzkaller0: entered promiscuous mode [ 2437.091532][T30832] syzkaller0: entered allmulticast mode 01:43:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x4, r0, 0x0, 0xa0028000}, 0x38) 01:43:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000100)) 01:43:18 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x5, r0, 0x0, 0xa0028000}, 0x38) 01:43:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x1}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'dummy0\x00', 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x8000, 0x6, 0xde, 0x5}, {0x2c, 0x40, 0xf8, 0x6}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 01:43:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x6, r0, 0x0, 0xa0028000}, 0x38) 01:43:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x7, r0, 0x0, 0xa0028000}, 0x38) [ 2440.194285][T30875] syzkaller0: entered promiscuous mode [ 2440.223012][T30875] syzkaller0: entered allmulticast mode 01:43:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x8, r0, 0x0, 0xa0028000}, 0x38) 01:43:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x442081, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bridge_slave_1\x00', @broadcast}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) 01:43:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x9, r0, 0x0, 0xa0028000}, 0x38) 01:43:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x442081, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bridge_slave_1\x00', @broadcast}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x442081, 0x0) (async) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bridge_slave_1\x00', @broadcast}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8000}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x2) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) (async) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) (async) 01:43:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) 01:43:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xa, r0, 0x0, 0xa0028000}, 0x38) 01:43:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xb, r0, 0x0, 0xa0028000}, 0x38) 01:43:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xc, r0, 0x0, 0xa0028000}, 0x38) [ 2442.718940][T30910] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue 01:43:22 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xd, r0, 0x0, 0xa0028000}, 0x38) [ 2442.816484][T30910] syzkaller0: entered promiscuous mode [ 2442.842457][T30910] syzkaller0: entered allmulticast mode 01:43:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x442081, 0x0) (rerun: 64) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'bridge_slave_1\x00', @broadcast}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x8000}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x2) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x0, 0x0) (async) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x201) 01:43:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xe, r0, 0x0, 0xa0028000}, 0x38) 01:43:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xf, r0, 0x0, 0xa0028000}, 0x38) 01:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000100)={0x0, 0x2, [@empty, @local]}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) openat$cgroup_ro(r8, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 01:43:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0xa, &(0x7f0000000140)=[{0x5, 0x34, 0x6, 0x1}, {0xfffd, 0x9, 0x6, 0x100}, {0xa174, 0x9, 0x7}, {0x3, 0x6, 0x2, 0x8001}, {0x3, 0x40, 0xca, 0x1}, {0x1, 0x4}, {0xfff8, 0x80, 0x6, 0xb03a}, {0x7ff, 0x1, 0x7, 0x1}, {0x1, 0x53, 0x1, 0x7fff}, {0x6, 0x8, 0x3}]}) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x10, r0, 0x0, 0xa0028000}, 0x38) 01:43:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x11, r0, 0x0, 0xa0028000}, 0x38) [ 2445.973249][T30956] syzkaller0: entered promiscuous mode [ 2446.023032][T30956] syzkaller0: entered allmulticast mode 01:43:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x12, r0, 0x0, 0xa0028000}, 0x38) 01:43:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000100)={0x0, 0x2, [@empty, @local]}) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) openat$cgroup_ro(r8, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) (async) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0]}, 0x40) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) (async) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000100)={0x0, 0x2, [@empty, @local]}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) (async) openat$cgroup_ro(r8, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) (async) 01:43:26 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x13, r0, 0x0, 0xa0028000}, 0x38) 01:43:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0xa, &(0x7f0000000140)=[{0x5, 0x34, 0x6, 0x1}, {0xfffd, 0x9, 0x6, 0x100}, {0xa174, 0x9, 0x7}, {0x3, 0x6, 0x2, 0x8001}, {0x3, 0x40, 0xca, 0x1}, {0x1, 0x4}, {0xfff8, 0x80, 0x6, 0xb03a}, {0x7ff, 0x1, 0x7, 0x1}, {0x1, 0x53, 0x1, 0x7fff}, {0x6, 0x8, 0x3}]}) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x14, r0, 0x0, 0xa0028000}, 0x38) 01:43:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000100)={0x0, 0x2, [@empty, @local]}) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r8, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r8, r9, r9, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3}], 0x10, 0x5}, 0x90) openat$cgroup_ro(r8, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 01:43:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x15, r0, 0x0, 0xa0028000}, 0x38) 01:43:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x16, r0, 0x0, 0xa0028000}, 0x38) 01:43:28 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x92, 0xfb, 0x7, 0x7f, 0x0, 0x59, 0x20004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}, 0x59, 0xaf8, 0x0, 0x2, 0x3, 0xffff, 0x7fff, 0x0, 0x7f, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'batadv_slave_1\x00', 0x1000}) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) close(r3) ioctl$TUNSETLINK(r0, 0x400454dc, 0x33a) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.time\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'\x00', 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000840)='ext4_mark_inode_dirty\x00', r7}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r6, r7, 0x4, r1}, 0x10) [ 2449.301860][T30991] syzkaller0: entered promiscuous mode 01:43:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x17, r0, 0x0, 0xa0028000}, 0x38) [ 2449.397491][T30991] syzkaller0: entered allmulticast mode 01:43:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x18, r0, 0x0, 0xa0028000}, 0x38) 01:43:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0xa, &(0x7f0000000140)=[{0x5, 0x34, 0x6, 0x1}, {0xfffd, 0x9, 0x6, 0x100}, {0xa174, 0x9, 0x7}, {0x3, 0x6, 0x2, 0x8001}, {0x3, 0x40, 0xca, 0x1}, {0x1, 0x4}, {0xfff8, 0x80, 0x6, 0xb03a}, {0x7ff, 0x1, 0x7, 0x1}, {0x1, 0x53, 0x1, 0x7fff}, {0x6, 0x8, 0x3}]}) write$cgroup_int(r0, &(0x7f0000000200), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0xa, &(0x7f0000000140)=[{0x5, 0x34, 0x6, 0x1}, {0xfffd, 0x9, 0x6, 0x100}, {0xa174, 0x9, 0x7}, {0x3, 0x6, 0x2, 0x8001}, {0x3, 0x40, 0xca, 0x1}, {0x1, 0x4}, {0xfff8, 0x80, 0x6, 0xb03a}, {0x7ff, 0x1, 0x7, 0x1}, {0x1, 0x53, 0x1, 0x7fff}, {0x6, 0x8, 0x3}]}) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) 01:43:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x92, 0xfb, 0x7, 0x7f, 0x0, 0x59, 0x20004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}, 0x59, 0xaf8, 0x0, 0x2, 0x3, 0xffff, 0x7fff, 0x0, 0x7f, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'batadv_slave_1\x00', 0x1000}) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) close(r3) ioctl$TUNSETLINK(r0, 0x400454dc, 0x33a) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.time\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'\x00', 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000840)='ext4_mark_inode_dirty\x00', r7}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r6, r7, 0x4, r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x92, 0xfb, 0x7, 0x7f, 0x0, 0x59, 0x20004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}, 0x59, 0xaf8, 0x0, 0x2, 0x3, 0xffff, 0x7fff, 0x0, 0x7f, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'batadv_slave_1\x00', 0x1000}) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) (async) close(r0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (async) close(r3) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x33a) (async) openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.time\x00', 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'\x00', 0x4000}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000840)='ext4_mark_inode_dirty\x00', r7}, 0x10) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r6, r7, 0x4, r1}, 0x10) (async) 01:43:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x15, r0, 0x0, 0xa0028000}, 0x38) 01:43:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x19, r0, 0x0, 0xa0028000}, 0x38) 01:43:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x92, 0xfb, 0x7, 0x7f, 0x0, 0x59, 0x20004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000002c0), 0x4}, 0x59, 0xaf8, 0x0, 0x2, 0x3, 0xffff, 0x7fff, 0x0, 0x7f, 0x0, 0x2}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'batadv_slave_1\x00', 0x1000}) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r2}, 0x8) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) close(r3) ioctl$TUNSETLINK(r0, 0x400454dc, 0x33a) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='blkio.bfq.time\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'\x00', 0x4000}) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={'\x00', 0x4000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, r6]}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000840)='ext4_mark_inode_dirty\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000840)='ext4_mark_inode_dirty\x00', r7}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r6, r7, 0x4, r1}, 0x10) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r6, r7, 0x4, r1}, 0x10) 01:43:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x1a, r0, 0x0, 0xa0028000}, 0x38) [ 2451.630719][T31043] syzkaller0: entered promiscuous mode [ 2451.674734][T31043] syzkaller0: entered allmulticast mode 01:43:31 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x1b, r0, 0x0, 0xa0028000}, 0x38) 01:43:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x14}, 0x18) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'team_slave_1\x00', 0x8000}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.freeze\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='./file0\x00'}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6daa, 0x0, 0x0, 0x0, 0xffff8001}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8e}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x41000, 0x4, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r4, r3, r3, 0xffffffffffffffff], &(0x7f0000000800), 0x10, 0x5}, 0x90) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x8, [@random="f7b71d994c5f", @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}, @empty, @link_local, @broadcast, @broadcast]}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 01:43:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x1c, r0, 0x0, 0xa0028000}, 0x38) 01:43:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x3, 0x8, 0x3f}, {0x5, 0x1f, 0xff, 0x3ff}, {0x6a, 0x8, 0x1f, 0x1000}, {0xf397, 0x6, 0xb0, 0x8}, {0x4, 0x6, 0x62, 0x1000}, {0x8, 0x5, 0x20, 0x1}, {0x2, 0x7, 0x1, 0x8}, {0x2, 0x2, 0x81, 0x4}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5, 0x64, 0xff, 0x1}, {0x8, 0x4, 0x1f, 0x64f62371}, {0xf9a8, 0x2, 0x2, 0x101}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x1d, r0, 0x0, 0xa0028000}, 0x38) 01:43:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x14}, 0x18) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'team_slave_1\x00', 0x8000}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4400, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) (async) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.freeze\x00', 0x0, 0x0) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='./file0\x00'}, 0x18) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6daa, 0x0, 0x0, 0x0, 0xffff8001}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8e}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x41000, 0x4, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r4, r3, r3, 0xffffffffffffffff], &(0x7f0000000800), 0x10, 0x5}, 0x90) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x8, [@random="f7b71d994c5f", @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}, @empty, @link_local, @broadcast, @broadcast]}) (async, rerun: 64) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) (rerun: 64) 01:43:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x1e, r0, 0x0, 0xa0028000}, 0x38) 01:43:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:33 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x21, r0, 0x0, 0xa0028000}, 0x38) 01:43:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x14}, 0x18) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'team_slave_1\x00', 0x8000}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x4400, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.freeze\x00', 0x0, 0x0) (async) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)=@generic={&(0x7f00000001c0)='./file0\x00'}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x9, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6daa, 0x0, 0x0, 0x0, 0xffff8001}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8e}, @map_fd={0x18, 0x9, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x41000, 0x4, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r4, r3, r3, 0xffffffffffffffff], &(0x7f0000000800), 0x10, 0x5}, 0x90) (async) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) (async) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000140)={0x1, 0x8, [@random="f7b71d994c5f", @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}, @empty, @link_local, @broadcast, @broadcast]}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 2454.573417][T31085] syzkaller0: entered promiscuous mode [ 2454.580697][T31085] syzkaller0: entered allmulticast mode 01:43:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x22, r0, 0x0, 0xa0028000}, 0x38) 01:43:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x23, r0, 0x0, 0xa0028000}, 0x38) 01:43:36 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000001280)=[{&(0x7f0000000200)}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x140) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400041, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x10}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xfffe, 0x9, 0x7, 0xfffffabf}, {0x0, 0x40, 0x0, 0xa12e}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x3, 0x8, 0x3f}, {0x5, 0x1f, 0xff, 0x3ff}, {0x6a, 0x8, 0x1f, 0x1000}, {0xf397, 0x6, 0xb0, 0x8}, {0x4, 0x6, 0x62, 0x1000}, {0x8, 0x5, 0x20, 0x1}, {0x2, 0x7, 0x1, 0x8}, {0x2, 0x2, 0x81, 0x4}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5, 0x64, 0xff, 0x1}, {0x8, 0x4, 0x1f, 0x64f62371}, {0xf9a8, 0x2, 0x2, 0x101}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x24, r0, 0x0, 0xa0028000}, 0x38) 01:43:36 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000001280)=[{&(0x7f0000000200)}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x140) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400041, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x10}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xfffe, 0x9, 0x7, 0xfffffabf}, {0x0, 0x40, 0x0, 0xa12e}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000001280)=[{&(0x7f0000000200)}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x140) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400041, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x10}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xfffe, 0x9, 0x7, 0xfffffabf}, {0x0, 0x40, 0x0, 0xa12e}]}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) 01:43:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x25, r0, 0x0, 0xa0028000}, 0x38) 01:43:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x26, r0, 0x0, 0xa0028000}, 0x38) [ 2457.683823][T31120] syzkaller0: entered promiscuous mode [ 2457.759038][T31120] syzkaller0: entered allmulticast mode 01:43:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x27, r0, 0x0, 0xa0028000}, 0x38) 01:43:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x28, r0, 0x0, 0xa0028000}, 0x38) 01:43:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x3, 0x8, 0x3f}, {0x5, 0x1f, 0xff, 0x3ff}, {0x6a, 0x8, 0x1f, 0x1000}, {0xf397, 0x6, 0xb0, 0x8}, {0x4, 0x6, 0x62, 0x1000}, {0x8, 0x5, 0x20, 0x1}, {0x2, 0x7, 0x1, 0x8}, {0x2, 0x2, 0x81, 0x4}]}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5, 0x64, 0xff, 0x1}, {0x8, 0x4, 0x1f, 0x64f62371}, {0xf9a8, 0x2, 0x2, 0x101}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x3, 0x8, 0x3f}, {0x5, 0x1f, 0xff, 0x3ff}, {0x6a, 0x8, 0x1f, 0x1000}, {0xf397, 0x6, 0xb0, 0x8}, {0x4, 0x6, 0x62, 0x1000}, {0x8, 0x5, 0x20, 0x1}, {0x2, 0x7, 0x1, 0x8}, {0x2, 0x2, 0x81, 0x4}]}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x5, 0x64, 0xff, 0x1}, {0x8, 0x4, 0x1f, 0x64f62371}, {0xf9a8, 0x2, 0x2, 0x101}]}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) 01:43:37 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000001280)=[{&(0x7f0000000200)}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x140) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400041, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x10}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0xfffe, 0x9, 0x7, 0xfffffabf}, {0x0, 0x40, 0x0, 0xa12e}]}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x29, r0, 0x0, 0xa0028000}, 0x38) 01:43:38 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2a, r0, 0x0, 0xa0028000}, 0x38) 01:43:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00', 0x400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r3, r4, r4, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3, 0x1}], 0x10, 0x5}, 0x90) ioctl$TUNSETLINK(r3, 0x400454dc, 0x90cea3027f0000) 01:43:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2b, r0, 0x0, 0xa0028000}, 0x38) [ 2460.319575][T31168] syzkaller0: entered promiscuous mode [ 2460.344483][T31168] syzkaller0: entered allmulticast mode 01:43:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2c, r0, 0x0, 0xa0028000}, 0x38) 01:43:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x4, 0x3f, 0x6, 0x0, 0xf0, 0x20848, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x200, 0x1, 0x8001, 0x9, 0x5, 0x2be0fd13, 0x7fff, 0x0, 0x20, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, r2, 0xf) 01:43:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2d, r0, 0x0, 0xa0028000}, 0x38) 01:43:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00', 0x400}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r3, r4, r4, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3, 0x1}], 0x10, 0x5}, 0x90) (async) ioctl$TUNSETLINK(r3, 0x400454dc, 0x90cea3027f0000) 01:43:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2e, r0, 0x0, 0xa0028000}, 0x38) 01:43:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async, rerun: 64) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00', 0x400}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f0000000680)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x7}, @jmp={0x5, 0x1, 0x7, 0x7, 0x0, 0xfffffffffffffff8, 0x1}, @cb_func={0x18, 0xb}], &(0x7f00000006c0)='GPL\x00', 0x2, 0x14, &(0x7f0000000700)=""/20, 0x0, 0x4, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x1, 0x7}, 0x10, 0xffffffffffffffff, r3, 0x2, &(0x7f00000007c0)=[0xffffffffffffffff, r3, r4, r4, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x0, 0x9}, {0x0, 0x4, 0x3, 0x1}], 0x10, 0x5}, 0x90) ioctl$TUNSETLINK(r3, 0x400454dc, 0x90cea3027f0000) 01:43:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x4, 0x3f, 0x6, 0x0, 0xf0, 0x20848, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x200, 0x1, 0x8001, 0x9, 0x5, 0x2be0fd13, 0x7fff, 0x0, 0x20, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, r2, 0xf) 01:43:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x2f, r0, 0x0, 0xa0028000}, 0x38) 01:43:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (rerun: 64) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x4, 0x3f, 0x6, 0x0, 0xf0, 0x20848, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x200, 0x1, 0x8001, 0x9, 0x5, 0x2be0fd13, 0x7fff, 0x0, 0x20, 0x0, 0x8000000000000001}, r1, 0xffffffffffffffff, r2, 0xf) 01:43:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x30, r0, 0x0, 0xa0028000}, 0x38) 01:43:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 01:43:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x31, r0, 0x0, 0xa0028000}, 0x38) 01:43:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x262401, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 01:43:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x32, r0, 0x0, 0xa0028000}, 0x38) 01:43:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) (async) 01:43:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x30, r0, 0x0, 0xa0028000}, 0x38) 01:43:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x33, r0, 0x0, 0xa0028000}, 0x38) 01:43:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 01:43:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4000}) (async, rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2000}) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x262401, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 01:43:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x34, r0, 0x0, 0xa0028000}, 0x38) 01:43:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x35, r0, 0x0, 0xa0028000}, 0x38) 01:43:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)=""/215) 01:43:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x4000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x262401, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x262401, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 01:43:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x36, r0, 0x0, 0xa0028000}, 0x38) 01:43:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0x1f, 0x4, 0x40, 0x0, 0x3, 0x8002, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6e1}, 0x1000, 0xffffffff, 0x8, 0x0, 0xda, 0x70000, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0xfb40, 0x8, 0x3, 0x420, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0xfffff909, 0x0, 0x400, r2, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0xd}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)=@generic={&(0x7f0000000d00)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xa4, 0xff, 0xef, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xcf4, 0x0, @perf_config_ext={0x1a19, 0x1}, 0x8c306, 0xffffffffffff7fff, 0x31b4, 0x8, 0x1, 0x8000, 0x0, 0x0, 0x9, 0x0, 0xe687}, 0xffffffffffffffff, 0x9, r6, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb4}, @ldst={0x80a7fcf0110bf5f6, 0x0, 0x3, 0x7, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x6, 0xa, 0xb, 0x80, 0xfffffffffffffff0}, @alu={0x5, 0x0, 0xa, 0x6, 0x4, 0x10, 0x8}, @ldst={0x0, 0x2, 0x3, 0x4, 0x9, 0x40, 0xfffffffffffffff0}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x23, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000440)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x3, 0x0, 0x645f}, 0x10, 0xffffffffffffffff, r3, 0x7, &(0x7f00000004c0)=[0xffffffffffffffff], &(0x7f0000000540)=[{0x2, 0x5, 0x8c0e, 0x6}, {0x2, 0x4, 0xc, 0x1}, {0x5, 0x4, 0x6, 0xc}, {0x4, 0x3, 0x10, 0x9}, {0x0, 0x5, 0x3, 0x8}, {0x2, 0x3, 0x0, 0x2}, {0x4, 0x5, 0x6, 0x7}], 0x10, 0x56bb}, 0x90) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000"], &(0x7f0000000b00)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000600)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff], &(0x7f0000000a00)}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)=""/215) 01:43:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:47 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x37, r0, 0x0, 0xa0028000}, 0x38) 01:43:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x38, r0, 0x0, 0xa0028000}, 0x38) 01:43:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) (async) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)=""/215) 01:43:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x39, r0, 0x0, 0xa0028000}, 0x38) 01:43:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x5, 0x79, 0x3f}, {0x100, 0x20, 0xff, 0xff}, {0x664, 0x3, 0x81, 0x2}, {0x7, 0x5, 0x0, 0x7}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000791048000000000061000400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454dc, 0x90cea3027f0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x5, 0x47, 0x4, 0x1}, {0x5, 0x4, 0xc5, 0xfffff9bd}, {0x7, 0xfc, 0x80, 0xffff8001}, {0x5, 0xf8, 0x5e, 0x101}]}) 01:43:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3a, r0, 0x0, 0xa0028000}, 0x38) 01:43:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3b, r0, 0x0, 0xa0028000}, 0x38) 01:43:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x5, 0x79, 0x3f}, {0x100, 0x20, 0xff, 0xff}, {0x664, 0x3, 0x81, 0x2}, {0x7, 0x5, 0x0, 0x7}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000791048000000000061000400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454dc, 0x90cea3027f0000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x5, 0x47, 0x4, 0x1}, {0x5, 0x4, 0xc5, 0xfffff9bd}, {0x7, 0xfc, 0x80, 0xffff8001}, {0x5, 0xf8, 0x5e, 0x101}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x5, 0x79, 0x3f}, {0x100, 0x20, 0xff, 0xff}, {0x664, 0x3, 0x81, 0x2}, {0x7, 0x5, 0x0, 0x7}]}) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000791048000000000061000400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) (async) ioctl$TUNSETLINK(r1, 0x400454dc, 0x90cea3027f0000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x5, 0x47, 0x4, 0x1}, {0x5, 0x4, 0xc5, 0xfffff9bd}, {0x7, 0xfc, 0x80, 0xffff8001}, {0x5, 0xf8, 0x5e, 0x101}]}) (async) 01:43:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0x1f, 0x4, 0x40, 0x0, 0x3, 0x8002, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6e1}, 0x1000, 0xffffffff, 0x8, 0x0, 0xda, 0x70000, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) (async, rerun: 32) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0xfb40, 0x8, 0x3, 0x420, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0xfffff909, 0x0, 0x400, r2, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0xd}, 0x48) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)=@generic={&(0x7f0000000d00)='./file0\x00', 0x0, 0x8}, 0x18) (rerun: 32) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xa4, 0xff, 0xef, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xcf4, 0x0, @perf_config_ext={0x1a19, 0x1}, 0x8c306, 0xffffffffffff7fff, 0x31b4, 0x8, 0x1, 0x8000, 0x0, 0x0, 0x9, 0x0, 0xe687}, 0xffffffffffffffff, 0x9, r6, 0x4) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb4}, @ldst={0x80a7fcf0110bf5f6, 0x0, 0x3, 0x7, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x6, 0xa, 0xb, 0x80, 0xfffffffffffffff0}, @alu={0x5, 0x0, 0xa, 0x6, 0x4, 0x10, 0x8}, @ldst={0x0, 0x2, 0x3, 0x4, 0x9, 0x40, 0xfffffffffffffff0}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x23, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000440)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x3, 0x0, 0x645f}, 0x10, 0xffffffffffffffff, r3, 0x7, &(0x7f00000004c0)=[0xffffffffffffffff], &(0x7f0000000540)=[{0x2, 0x5, 0x8c0e, 0x6}, {0x2, 0x4, 0xc, 0x1}, {0x5, 0x4, 0x6, 0xc}, {0x4, 0x3, 0x10, 0x9}, {0x0, 0x5, 0x3, 0x8}, {0x2, 0x3, 0x0, 0x2}, {0x4, 0x5, 0x6, 0x7}], 0x10, 0x56bb}, 0x90) (async) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000"], &(0x7f0000000b00)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000600)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff], &(0x7f0000000a00)}, 0x90) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x35, r0, 0x0, 0xa0028000}, 0x38) 01:43:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3c, r0, 0x0, 0xa0028000}, 0x38) 01:43:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0x1f, 0x4, 0x40, 0x0, 0x3, 0x8002, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6e1}, 0x1000, 0xffffffff, 0x8, 0x0, 0xda, 0x70000, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0xfb40, 0x8, 0x3, 0x420, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0xfffff909, 0x0, 0x400, r2, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0xd}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)=@generic={&(0x7f0000000d00)='./file0\x00', 0x0, 0x8}, 0x18) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xa4, 0xff, 0xef, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xcf4, 0x0, @perf_config_ext={0x1a19, 0x1}, 0x8c306, 0xffffffffffff7fff, 0x31b4, 0x8, 0x1, 0x8000, 0x0, 0x0, 0x9, 0x0, 0xe687}, 0xffffffffffffffff, 0x9, r6, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb4}, @ldst={0x80a7fcf0110bf5f6, 0x0, 0x3, 0x7, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x6, 0xa, 0xb, 0x80, 0xfffffffffffffff0}, @alu={0x5, 0x0, 0xa, 0x6, 0x4, 0x10, 0x8}, @ldst={0x0, 0x2, 0x3, 0x4, 0x9, 0x40, 0xfffffffffffffff0}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x23, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000440)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x3, 0x0, 0x645f}, 0x10, 0xffffffffffffffff, r3, 0x7, &(0x7f00000004c0)=[0xffffffffffffffff], &(0x7f0000000540)=[{0x2, 0x5, 0x8c0e, 0x6}, {0x2, 0x4, 0xc, 0x1}, {0x5, 0x4, 0x6, 0xc}, {0x4, 0x3, 0x10, 0x9}, {0x0, 0x5, 0x3, 0x8}, {0x2, 0x3, 0x0, 0x2}, {0x4, 0x5, 0x6, 0x7}], 0x10, 0x56bb}, 0x90) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000"], &(0x7f0000000b00)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000600)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff], &(0x7f0000000a00)}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3d, r0, 0x0, 0xa0028000}, 0x38) [ 2474.095506][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 2474.101916][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 01:43:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x3e, r0, 0x0, 0xa0028000}, 0x38) 01:43:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x41, r0, 0x0, 0xa0028000}, 0x38) [ 2475.670712][T31387] syzkaller0: entered promiscuous mode [ 2475.724838][T31387] syzkaller0: entered allmulticast mode 01:43:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0x1f, 0x4, 0x40, 0x0, 0x3, 0x8002, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6e1}, 0x1000, 0xffffffff, 0x8, 0x0, 0xda, 0x70000, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) (rerun: 32) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4004662b, &(0x7f00000005c0)=0x1) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) (async) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0xfb40, 0x8, 0x3, 0x420, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0xfffff909, 0x0, 0x400, r2, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0xd}, 0x48) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d40)=@generic={&(0x7f0000000d00)='./file0\x00', 0x0, 0x8}, 0x18) (async) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0xa4, 0xff, 0xef, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xcf4, 0x0, @perf_config_ext={0x1a19, 0x1}, 0x8c306, 0xffffffffffff7fff, 0x31b4, 0x8, 0x1, 0x8000, 0x0, 0x0, 0x9, 0x0, 0xe687}, 0xffffffffffffffff, 0x9, r6, 0x4) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) gettid() (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb4}, @ldst={0x80a7fcf0110bf5f6, 0x0, 0x3, 0x7, 0x7, 0xffffffffffffffff, 0xffffffffffffffff}, @ldst={0x1, 0x1, 0x6, 0xa, 0xb, 0x80, 0xfffffffffffffff0}, @alu={0x5, 0x0, 0xa, 0x6, 0x4, 0x10, 0x8}, @ldst={0x0, 0x2, 0x3, 0x4, 0x9, 0x40, 0xfffffffffffffff0}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x23, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000440)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x3, 0x0, 0x645f}, 0x10, 0xffffffffffffffff, r3, 0x7, &(0x7f00000004c0)=[0xffffffffffffffff], &(0x7f0000000540)=[{0x2, 0x5, 0x8c0e, 0x6}, {0x2, 0x4, 0xc, 0x1}, {0x5, 0x4, 0x6, 0xc}, {0x4, 0x3, 0x10, 0x9}, {0x0, 0x5, 0x3, 0x8}, {0x2, 0x3, 0x0, 0x2}, {0x4, 0x5, 0x6, 0x7}], 0x10, 0x56bb}, 0x90) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000"], &(0x7f0000000b00)='syzkaller\x00', 0x4, 0xc6, &(0x7f0000000600)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff], &(0x7f0000000a00)}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x4) 01:43:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.swap.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x5, 0x79, 0x3f}, {0x100, 0x20, 0xff, 0xff}, {0x664, 0x3, 0x81, 0x2}, {0x7, 0x5, 0x0, 0x7}]}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000791048000000000061000400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454dc, 0x90cea3027f0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) (async) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x5, 0x47, 0x4, 0x1}, {0x5, 0x4, 0xc5, 0xfffff9bd}, {0x7, 0xfc, 0x80, 0xffff8001}, {0x5, 0xf8, 0x5e, 0x101}]}) 01:43:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x42, r0, 0x0, 0xa0028000}, 0x38) 01:43:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:43:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:43:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 01:43:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x43, r0, 0x0, 0xa0028000}, 0x38) 01:43:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x1}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x541001, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000000080)={'vlan0\x00'}) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:43:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x44, r0, 0x0, 0xa0028000}, 0x38) [ 2480.272298][T31424] syzkaller0: entered promiscuous mode [ 2480.306774][T31424] syzkaller0: entered allmulticast mode 01:44:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:44:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:44:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x1}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x541001, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000000080)={'vlan0\x00'}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:44:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) 01:44:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) (async) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r4, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r5, 0x21, 0x2020, 0x0, @link_fd=r6, r7}, 0x20) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x1}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x541001, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000000080)={'vlan0\x00'}) (async) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:44:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x45, r0, 0x0, 0xa0028000}, 0x38) 01:44:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:44:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x46, r0, 0x0, 0xa0028000}, 0x38) [ 2482.338015][T31453] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue 01:44:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x47, r0, 0x0, 0xa0028000}, 0x38) [ 2482.618619][T31453] syzkaller0: entered promiscuous mode [ 2482.627917][T31453] syzkaller0: entered allmulticast mode 01:44:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x1}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={0x0}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, 0x0, 0x0, 0x2, 0x2a, &(0x7f00000001c0)=""/42, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x7, 0x3, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r2, 0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.numa_stat\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@ifindex=r5, 0x3, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r5, r6, 0x21, 0x2020, 0x0, @link_fd=r7, r8}, 0x20) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r9, &(0x7f0000000000)='FREEZING\x00', 0xffffffffffffffd8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0x7, 0x8, 0xffffffffffffffff, 0x3, '\x00', r5, r9, 0x5, 0x4, 0x3, 0x4}, 0x48) ioctl$TUNSETLINK(r0, 0x400454dc, 0x90cea3027f0000) 01:44:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x10}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r5, &(0x7f0000000000), 0x400000) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x890b, &(0x7f0000000100)) 01:44:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='bcache_btree_gc_coalesce\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="2d726cb2696d6974"], 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cgroup.controllers\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='f2fs_direct_IO_enter\x00', r4}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000340)='threaded\x00') write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r8 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r8, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000010) write$cgroup_type(r3, &(0x7f0000000280), 0x9) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x890b, &(0x7f0000000100)) 01:44:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x48, r0, 0x0, 0xa0028000}, 0x38) [ 2483.576295][T31478] ------------[ cut here ]------------ [ 2483.581851][T31478] WARNING: CPU: 1 PID: 31478 at net/core/dev.c:9629 dev_index_reserve+0x1a2/0x1c0 [ 2483.592204][T31478] Modules linked in: [ 2483.596241][T31478] CPU: 1 PID: 31478 Comm: syz-executor.4 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2483.606811][T31478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2483.618361][T31478] RIP: 0010:dev_index_reserve+0x1a2/0x1c0 [ 2483.624190][T31478] Code: 00 31 d2 4d 8d 45 50 b9 ff ff ff 7f 48 8d 74 24 20 e8 a2 8a 04 02 4c 89 e7 89 c3 e8 b8 94 13 02 e9 48 ff ff ff e8 2e 53 57 f9 <0f> 0b bb ea ff ff ff e9 52 ff ff ff e8 ad dc 0f 02 66 66 2e 0f 1f [ 2483.644092][T31478] RSP: 0018:ffffc900038bfc30 EFLAGS: 00010283 [ 2483.650748][T31478] RAX: 0000000000003094 RBX: 00000000ffffffff RCX: ffffc9000bbb1000 [ 2483.658849][T31478] RDX: 0000000000040000 RSI: ffffffff88307f22 RDI: 0000000000000005 [ 2483.667027][T31478] RBP: 1ffff92000717f86 R08: 0000000000000005 R09: 0000000000000000 [ 2483.675125][T31478] R10: 00000000ffffffff R11: 0000000000000000 R12: ffff888025d00010 [ 2483.683163][T31478] R13: ffff88807d280000 R14: ffff888025d00000 R15: ffff888025d000f8 [ 2483.691294][T31478] FS: 00007fd7237836c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 2483.700343][T31478] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2483.707078][T31478] CR2: 00007f36484ffc82 CR3: 000000007c357000 CR4: 00000000003506e0 [ 2483.716519][T31478] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2483.724762][T31478] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2483.732805][T31478] Call Trace: [ 2483.736284][T31478] [ 2483.739268][T31478] ? show_regs+0x8f/0xa0 [ 2483.743711][T31478] ? __warn+0xe6/0x380 [ 2483.748055][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2483.753249][T31478] ? report_bug+0x3bc/0x580 [ 2483.757942][T31478] ? handle_bug+0x3c/0x70 [ 2483.762353][T31478] ? exc_invalid_op+0x17/0x40 [ 2483.767231][T31478] ? asm_exc_invalid_op+0x1a/0x20 [ 2483.772424][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2483.777655][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2483.782857][T31478] ? tc_run+0x620/0x620 [ 2483.787190][T31478] ? tun_net_init+0x4f2/0x6d0 [ 2483.791953][T31478] ? tun_attach.isra.0+0x1790/0x1790 [ 2483.797419][T31478] register_netdevice+0x69a/0x1490 [ 2483.802706][T31478] ? unregister_netdevice_queue+0x3c0/0x3c0 [ 2483.808787][T31478] ? alloc_netdev_mqs+0xee6/0x1290 [ 2483.815361][T31478] __tun_chr_ioctl+0x3091/0x4700 [ 2483.820407][T31478] ? tun_chr_read_iter+0x290/0x290 01:44:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x5, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0x49, r0, 0x0, 0xa0028000}, 0x38) [ 2483.825942][T31478] ? kcov_ioctl+0x252/0x720 [ 2483.830550][T31478] ? __fget_files+0x272/0x410 [ 2483.835407][T31478] ? bpf_lsm_file_ioctl+0x9/0x10 [ 2483.840443][T31478] ? tun_chr_compat_ioctl+0x30/0x30 [ 2483.845828][T31478] __x64_sys_ioctl+0x18f/0x210 [ 2483.850686][T31478] do_syscall_64+0x38/0xb0 [ 2483.855275][T31478] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2483.861256][T31478] RIP: 0033:0x7fd722a7cae9 [ 2483.865829][T31478] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2483.885660][T31478] RSP: 002b:00007fd7237830c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2483.894164][T31478] RAX: ffffffffffffffda RBX: 00007fd722b9c050 RCX: 00007fd722a7cae9 [ 2483.902619][T31478] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000003 [ 2483.910833][T31478] RBP: 00007fd722ac847a R08: 0000000000000000 R09: 0000000000000000 [ 2483.920380][T31478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2483.928655][T31478] R13: 000000000000006e R14: 00007fd722b9c050 R15: 00007ffd32109eb8 [ 2483.936813][T31478] [ 2483.939896][T31478] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2483.947224][T31478] CPU: 1 PID: 31478 Comm: syz-executor.4 Not tainted 6.6.0-rc5-syzkaller-01420-g830cad2305d0 #0 [ 2483.957709][T31478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 2483.967822][T31478] Call Trace: [ 2483.971129][T31478] [ 2483.974087][T31478] dump_stack_lvl+0xd9/0x1b0 [ 2483.978749][T31478] panic+0x6a6/0x750 [ 2483.982704][T31478] ? panic_smp_self_stop+0xa0/0xa0 [ 2483.987882][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2483.993031][T31478] check_panic_on_warn+0xab/0xb0 [ 2483.998015][T31478] __warn+0xf2/0x380 [ 2484.001949][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2484.007095][T31478] report_bug+0x3bc/0x580 [ 2484.011579][T31478] handle_bug+0x3c/0x70 [ 2484.015793][T31478] exc_invalid_op+0x17/0x40 [ 2484.020342][T31478] asm_exc_invalid_op+0x1a/0x20 [ 2484.025233][T31478] RIP: 0010:dev_index_reserve+0x1a2/0x1c0 [ 2484.030990][T31478] Code: 00 31 d2 4d 8d 45 50 b9 ff ff ff 7f 48 8d 74 24 20 e8 a2 8a 04 02 4c 89 e7 89 c3 e8 b8 94 13 02 e9 48 ff ff ff e8 2e 53 57 f9 <0f> 0b bb ea ff ff ff e9 52 ff ff ff e8 ad dc 0f 02 66 66 2e 0f 1f [ 2484.050645][T31478] RSP: 0018:ffffc900038bfc30 EFLAGS: 00010283 [ 2484.056751][T31478] RAX: 0000000000003094 RBX: 00000000ffffffff RCX: ffffc9000bbb1000 [ 2484.064755][T31478] RDX: 0000000000040000 RSI: ffffffff88307f22 RDI: 0000000000000005 [ 2484.072754][T31478] RBP: 1ffff92000717f86 R08: 0000000000000005 R09: 0000000000000000 [ 2484.080757][T31478] R10: 00000000ffffffff R11: 0000000000000000 R12: ffff888025d00010 [ 2484.088761][T31478] R13: ffff88807d280000 R14: ffff888025d00000 R15: ffff888025d000f8 [ 2484.096781][T31478] ? dev_index_reserve+0x1a2/0x1c0 [ 2484.101946][T31478] ? tc_run+0x620/0x620 [ 2484.106138][T31478] ? tun_net_init+0x4f2/0x6d0 [ 2484.110853][T31478] ? tun_attach.isra.0+0x1790/0x1790 [ 2484.116181][T31478] register_netdevice+0x69a/0x1490 [ 2484.121354][T31478] ? unregister_netdevice_queue+0x3c0/0x3c0 [ 2484.127303][T31478] ? alloc_netdev_mqs+0xee6/0x1290 [ 2484.132462][T31478] __tun_chr_ioctl+0x3091/0x4700 [ 2484.137449][T31478] ? tun_chr_read_iter+0x290/0x290 [ 2484.142596][T31478] ? kcov_ioctl+0x252/0x720 [ 2484.147145][T31478] ? __fget_files+0x272/0x410 [ 2484.151865][T31478] ? bpf_lsm_file_ioctl+0x9/0x10 [ 2484.156846][T31478] ? tun_chr_compat_ioctl+0x30/0x30 [ 2484.162080][T31478] __x64_sys_ioctl+0x18f/0x210 [ 2484.166889][T31478] do_syscall_64+0x38/0xb0 [ 2484.171372][T31478] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2484.177322][T31478] RIP: 0033:0x7fd722a7cae9 [ 2484.181768][T31478] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2484.201407][T31478] RSP: 002b:00007fd7237830c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2484.209856][T31478] RAX: ffffffffffffffda RBX: 00007fd722b9c050 RCX: 00007fd722a7cae9 [ 2484.217857][T31478] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000003 [ 2484.225858][T31478] RBP: 00007fd722ac847a R08: 0000000000000000 R09: 0000000000000000 [ 2484.233859][T31478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2484.241859][T31478] R13: 000000000000006e R14: 00007fd722b9c050 R15: 00007ffd32109eb8 [ 2484.249879][T31478] [ 2484.253192][T31478] Kernel Offset: disabled [ 2484.257532][T31478] Rebooting in 86400 seconds..