endmsg$inet(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffaf, &(0x7f0000000780)=[{&(0x7f0000000040)="7664778c866110b6e9942d92b055e06c623f77a9d66c5fc9ac01d3120976e5c07b096d628350ad7d8081650c48ced3b0b4599f7abcf11aa41e29e4bfb6ad8780d7ac62fc37d9cfb8b557b5a51fe4b249591152179b35a12da89f260e", 0x5c}], 0x1}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r1}, 0x8) r3 = openat$cgroup_ro(r1, &(0x7f00000004c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x3, 0xbe, &(0x7f0000000340)=""/190, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r2, r3]}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/118, 0x76, 0x0, &(0x7f0000000140)=""/234, 0xea}}, 0x10) 08:28:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a2}, 0x1) 08:28:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x24d}, 0x1) 08:28:35 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffaf, &(0x7f0000000780)=[{&(0x7f0000000040)="7664778c866110b6e9942d92b055e06c623f77a9d66c5fc9ac01d3120976e5c07b096d628350ad7d8081650c48ced3b0b4599f7abcf11aa41e29e4bfb6ad8780d7ac62fc37d9cfb8b557b5a51fe4b249591152179b35a12da89f260e", 0x5c}], 0x1}, 0x1) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async, rerun: 64) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r1}, 0x8) (async, rerun: 64) r3 = openat$cgroup_ro(r1, &(0x7f00000004c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x3, 0xbe, &(0x7f0000000340)=""/190, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r2, r3]}, 0x80) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/118, 0x76, 0x0, &(0x7f0000000140)=""/234, 0xea}}, 0x10) 08:28:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000200)=@caif=@rfm, 0x80, &(0x7f0000000280)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/159, 0x9f}, 0x1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8c00000000000000000000000700000044544b817f00000100000004ac1414aa00000003ac1414aa00000005ac14141800000000ac1414190000000264010102000000056401010100000001e000000200000006e0000001000000077f000001000000098323986401010000000000ac1414aa64010100ffffffffac1414bbac1414aaac141416830459d00000000000"], 0x90}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="8c00000000000000000000000700000044544b817f00000100000004ac1414aa00000003ac1414aa00000005ac14141800000000ac1414190000000264010102000000056401010100000001e000000200000006e0000001000000077f000001000000098323986401010000000000ac1414aa64010100ffffffffac1414bbac1414aaac141416830459d00000000000"], 0x90}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x12) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000001c0)=0x1) 08:28:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x24e}, 0x1) 08:28:35 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a3}, 0x1) 08:28:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) 08:28:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x24f}, 0x1) 08:28:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0xffffffffffffffaf, &(0x7f0000000780)=[{&(0x7f0000000040)="7664778c866110b6e9942d92b055e06c623f77a9d66c5fc9ac01d3120976e5c07b096d628350ad7d8081650c48ced3b0b4599f7abcf11aa41e29e4bfb6ad8780d7ac62fc37d9cfb8b557b5a51fe4b249591152179b35a12da89f260e", 0x5c}], 0x1}, 0x1) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r1}, 0x8) (async) r3 = openat$cgroup_ro(r1, &(0x7f00000004c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9}, [@cb_func={0x18, 0xb}]}, &(0x7f0000000300)='GPL\x00', 0x3, 0xbe, &(0x7f0000000340)=""/190, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r2, r3]}, 0x80) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x20, &(0x7f0000000240)={&(0x7f00000000c0)=""/118, 0x76, 0x0, &(0x7f0000000140)=""/234, 0xea}}, 0x10) 08:28:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a4}, 0x1) 08:28:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x250}, 0x1) 08:28:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a5}, 0x1) 08:28:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$tipc(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="b92dc4de6642e18e52b0c460d889ad2ab72d3d71e31d6fbf77bb1e3be140fab057c6754d5270363480a02726cb6ce9de0edc1d628c85f9233ddad72de48b66981765fa04addd171f4cac319dc6513f21f13981175a164d7a38bcd0c2d685fee3f7ab84f1f2d1d3ae0854b8cae44ccff062014314da4415f5ac88a487965ff90fcf0a12790f99d3f67335c7c045", 0x8d}, {&(0x7f00000001c0)="84d452735674f7b5364bd64388f65bc4f170fd0a0ebe9879950ca88088be0dc438cc93d68314196f38f7500e8f5e68c36e25275a370e56e9adc1a7229a48bc051a759e0aff9be76a682c66ed92aa2c10dc5131c0cc9ee0885bebacc57e0c9d7d1992a069c87d1a8a329b894b98cc6cae20027194aacced3f72ddb8c8dccaba6a5053acb755e3e9537d10899a72522b96d02b6e524c561304176e85afaa", 0x9d}, {&(0x7f0000000280)="d02bb8f89033a6e1d46f56953e7c65ef0383dfc37df5875f9cd1712590eca19f19adb3e8781c282d5bb89f293381e19636773b8c80790ac8167013f514275b89be67ebab5248840d95", 0x49}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000080)="0a77e00c8dd16ab3898db6040b32ba5e8f165fd5ef7e5bf941d088fcf8daf1dc3136db0da61aef", 0x27}, {&(0x7f0000000300)="c1e61a25a2f363fc3ffbc23b065a21c69a6988f44dfd1e99795a452b085878609db77f1fb236b021e17f4a36c4c0ab192395c9734ef19e633169f85275ae2cf6233579a4a72137eaf3885a126717290cf3f8ff38743c08b38c35d1e514738af31de205ee527897bf54b1efa216968fe6ef7b1c3ae913cec2c939f9dab8289ebdb2aa717f6cff0332c1a3c22206687ba5e541604ed3ff3dd8a5b41b2d095e98a51193312a1e599b53edb22279850bf7f39c72f7cbf2cf6df91aecb6d796924dbf9e9fa1342089f233", 0xc8}, {&(0x7f0000000400)="ba8185c2146e16722ab64bfdb40fd1416088d8914d53aa49728842f2a8c2d265d7f0df0e52ace96af2bc876c8ee0d0062689081086d0f2a22e750b9e5b1101c4f093cadb5390c8b89463a6df2ab45c0535d8adcfefa60c10a4d60cd11c924b7e7a1f8753b5f1494eeae45d53567d3a72d958cbad0a96b31dd6e77ba8642b133b6654086fd9191acc387f104d94f3315e9fc6c633ff9afde24c54a5a86110449d2218007a1f565a39e3b595ab6ad91f37812ee21f9f6dc933c18f02a53a006c0db6b4402f568a684964a408438347e8ea295d660f8cb90593c89310f711", 0xdd}, {&(0x7f0000000500)="3110afa9f54211690ce4123fa7e28086b46786cbecc38dd9a2e6351101f7ca8bf143a79237a1", 0x26}, {&(0x7f0000000540)="c9e122fd5441fc80b5b061e61cd3450a55242ac72fb717d35a47e9f75866efad5d398ada50a3f1d6ff0c23faf4928aaee158bd0b5ab97b2f5759215f8656685da219751c2afa22eddde7f46d954205dcab78c673f6d61c4e80711810e044b3c8cce084b2281f1de92da91509bafc7b09487473b32b6cb9cdd3999c35068e8e0eb219b18471d12d2bf75ed031c034406e2be20d8d8fb66d64fae88dce6823f22f49723f22bc5570a57a906118d6d57aec1a66b78cea2356fb41dafc", 0xbb}, {&(0x7f0000001940)="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", 0x1000}], 0xa, &(0x7f00000006c0)="689981d9970d0f7e82534838c77ed69a95c6be4a040ff6b20a0dcad88131ae27f09259ff55d72ab4d0d0679b3e03e48832e4e2cacf0d71ae9b1b9fe8618bf50e2db623ac6268c2a286487d0a43587762643be3612c03c341c62d4d5ce8ea1b0158bd31e7bd3cca067068e491ec57207538285738dabd89070c4b300e1e3202b0f5cbf67303c9", 0x86, 0x10000}, 0x24008811) 08:28:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$tipc(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="b92dc4de6642e18e52b0c460d889ad2ab72d3d71e31d6fbf77bb1e3be140fab057c6754d5270363480a02726cb6ce9de0edc1d628c85f9233ddad72de48b66981765fa04addd171f4cac319dc6513f21f13981175a164d7a38bcd0c2d685fee3f7ab84f1f2d1d3ae0854b8cae44ccff062014314da4415f5ac88a487965ff90fcf0a12790f99d3f67335c7c045", 0x8d}, {&(0x7f00000001c0)="84d452735674f7b5364bd64388f65bc4f170fd0a0ebe9879950ca88088be0dc438cc93d68314196f38f7500e8f5e68c36e25275a370e56e9adc1a7229a48bc051a759e0aff9be76a682c66ed92aa2c10dc5131c0cc9ee0885bebacc57e0c9d7d1992a069c87d1a8a329b894b98cc6cae20027194aacced3f72ddb8c8dccaba6a5053acb755e3e9537d10899a72522b96d02b6e524c561304176e85afaa", 0x9d}, {&(0x7f0000000280)="d02bb8f89033a6e1d46f56953e7c65ef0383dfc37df5875f9cd1712590eca19f19adb3e8781c282d5bb89f293381e19636773b8c80790ac8167013f514275b89be67ebab5248840d95", 0x49}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000080)="0a77e00c8dd16ab3898db6040b32ba5e8f165fd5ef7e5bf941d088fcf8daf1dc3136db0da61aef", 0x27}, {&(0x7f0000000300)="c1e61a25a2f363fc3ffbc23b065a21c69a6988f44dfd1e99795a452b085878609db77f1fb236b021e17f4a36c4c0ab192395c9734ef19e633169f85275ae2cf6233579a4a72137eaf3885a126717290cf3f8ff38743c08b38c35d1e514738af31de205ee527897bf54b1efa216968fe6ef7b1c3ae913cec2c939f9dab8289ebdb2aa717f6cff0332c1a3c22206687ba5e541604ed3ff3dd8a5b41b2d095e98a51193312a1e599b53edb22279850bf7f39c72f7cbf2cf6df91aecb6d796924dbf9e9fa1342089f233", 0xc8}, {&(0x7f0000000400)="ba8185c2146e16722ab64bfdb40fd1416088d8914d53aa49728842f2a8c2d265d7f0df0e52ace96af2bc876c8ee0d0062689081086d0f2a22e750b9e5b1101c4f093cadb5390c8b89463a6df2ab45c0535d8adcfefa60c10a4d60cd11c924b7e7a1f8753b5f1494eeae45d53567d3a72d958cbad0a96b31dd6e77ba8642b133b6654086fd9191acc387f104d94f3315e9fc6c633ff9afde24c54a5a86110449d2218007a1f565a39e3b595ab6ad91f37812ee21f9f6dc933c18f02a53a006c0db6b4402f568a684964a408438347e8ea295d660f8cb90593c89310f711", 0xdd}, {&(0x7f0000000500)="3110afa9f54211690ce4123fa7e28086b46786cbecc38dd9a2e6351101f7ca8bf143a79237a1", 0x26}, {&(0x7f0000000540)="c9e122fd5441fc80b5b061e61cd3450a55242ac72fb717d35a47e9f75866efad5d398ada50a3f1d6ff0c23faf4928aaee158bd0b5ab97b2f5759215f8656685da219751c2afa22eddde7f46d954205dcab78c673f6d61c4e80711810e044b3c8cce084b2281f1de92da91509bafc7b09487473b32b6cb9cdd3999c35068e8e0eb219b18471d12d2bf75ed031c034406e2be20d8d8fb66d64fae88dce6823f22f49723f22bc5570a57a906118d6d57aec1a66b78cea2356fb41dafc", 0xbb}, {&(0x7f0000001940)="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", 0x1000}], 0xa, &(0x7f00000006c0)="689981d9970d0f7e82534838c77ed69a95c6be4a040ff6b20a0dcad88131ae27f09259ff55d72ab4d0d0679b3e03e48832e4e2cacf0d71ae9b1b9fe8618bf50e2db623ac6268c2a286487d0a43587762643be3612c03c341c62d4d5ce8ea1b0158bd31e7bd3cca067068e491ec57207538285738dabd89070c4b300e1e3202b0f5cbf67303c9", 0x86, 0x10000}, 0x24008811) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) sendmsg$tipc(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="b92dc4de6642e18e52b0c460d889ad2ab72d3d71e31d6fbf77bb1e3be140fab057c6754d5270363480a02726cb6ce9de0edc1d628c85f9233ddad72de48b66981765fa04addd171f4cac319dc6513f21f13981175a164d7a38bcd0c2d685fee3f7ab84f1f2d1d3ae0854b8cae44ccff062014314da4415f5ac88a487965ff90fcf0a12790f99d3f67335c7c045", 0x8d}, {&(0x7f00000001c0)="84d452735674f7b5364bd64388f65bc4f170fd0a0ebe9879950ca88088be0dc438cc93d68314196f38f7500e8f5e68c36e25275a370e56e9adc1a7229a48bc051a759e0aff9be76a682c66ed92aa2c10dc5131c0cc9ee0885bebacc57e0c9d7d1992a069c87d1a8a329b894b98cc6cae20027194aacced3f72ddb8c8dccaba6a5053acb755e3e9537d10899a72522b96d02b6e524c561304176e85afaa", 0x9d}, {&(0x7f0000000280)="d02bb8f89033a6e1d46f56953e7c65ef0383dfc37df5875f9cd1712590eca19f19adb3e8781c282d5bb89f293381e19636773b8c80790ac8167013f514275b89be67ebab5248840d95", 0x49}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000080)="0a77e00c8dd16ab3898db6040b32ba5e8f165fd5ef7e5bf941d088fcf8daf1dc3136db0da61aef", 0x27}, {&(0x7f0000000300)="c1e61a25a2f363fc3ffbc23b065a21c69a6988f44dfd1e99795a452b085878609db77f1fb236b021e17f4a36c4c0ab192395c9734ef19e633169f85275ae2cf6233579a4a72137eaf3885a126717290cf3f8ff38743c08b38c35d1e514738af31de205ee527897bf54b1efa216968fe6ef7b1c3ae913cec2c939f9dab8289ebdb2aa717f6cff0332c1a3c22206687ba5e541604ed3ff3dd8a5b41b2d095e98a51193312a1e599b53edb22279850bf7f39c72f7cbf2cf6df91aecb6d796924dbf9e9fa1342089f233", 0xc8}, {&(0x7f0000000400)="ba8185c2146e16722ab64bfdb40fd1416088d8914d53aa49728842f2a8c2d265d7f0df0e52ace96af2bc876c8ee0d0062689081086d0f2a22e750b9e5b1101c4f093cadb5390c8b89463a6df2ab45c0535d8adcfefa60c10a4d60cd11c924b7e7a1f8753b5f1494eeae45d53567d3a72d958cbad0a96b31dd6e77ba8642b133b6654086fd9191acc387f104d94f3315e9fc6c633ff9afde24c54a5a86110449d2218007a1f565a39e3b595ab6ad91f37812ee21f9f6dc933c18f02a53a006c0db6b4402f568a684964a408438347e8ea295d660f8cb90593c89310f711", 0xdd}, {&(0x7f0000000500)="3110afa9f54211690ce4123fa7e28086b46786cbecc38dd9a2e6351101f7ca8bf143a79237a1", 0x26}, {&(0x7f0000000540)="c9e122fd5441fc80b5b061e61cd3450a55242ac72fb717d35a47e9f75866efad5d398ada50a3f1d6ff0c23faf4928aaee158bd0b5ab97b2f5759215f8656685da219751c2afa22eddde7f46d954205dcab78c673f6d61c4e80711810e044b3c8cce084b2281f1de92da91509bafc7b09487473b32b6cb9cdd3999c35068e8e0eb219b18471d12d2bf75ed031c034406e2be20d8d8fb66d64fae88dce6823f22f49723f22bc5570a57a906118d6d57aec1a66b78cea2356fb41dafc", 0xbb}, {&(0x7f0000001940)="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", 0x1000}], 0xa, &(0x7f00000006c0)="689981d9970d0f7e82534838c77ed69a95c6be4a040ff6b20a0dcad88131ae27f09259ff55d72ab4d0d0679b3e03e48832e4e2cacf0d71ae9b1b9fe8618bf50e2db623ac6268c2a286487d0a43587762643be3612c03c341c62d4d5ce8ea1b0158bd31e7bd3cca067068e491ec57207538285738dabd89070c4b300e1e3202b0f5cbf67303c9", 0x86, 0x10000}, 0x24008811) (async) 08:28:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x251}, 0x1) 08:28:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400d6826}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@rr={0x7, 0x17, 0x17, [@private=0xa010102, @broadcast, @multicast1, @empty, @rand_addr=0x64010101]}, @noop, @generic={0x7, 0x4, "e8f5"}, @ssrr={0x89, 0xf, 0x8c, [@dev={0xac, 0x14, 0x14, 0x3f}, @broadcast, @broadcast]}, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x4, 0x3, '\v'}, {0x6, 0xf, "987b7a418be54e8fde8a846dd8"}, {0x2, 0x4, "e984"}, {0x0, 0x10, "7eff22f894907f137d3d859d2b6b"}]}, @rr={0x7, 0x3, 0xd7}, @end, @cipso={0x86, 0x3d, 0x2, [{0x0, 0x9, "895d397dd09702"}, {0x7, 0x5, "228943"}, {0x5, 0xb, "17386265f40727eaa3"}, {0x6, 0xa, "8d54cad4f7d5f0fa"}, {0x6, 0x11, "93cec1262ffd3cd4d2a8ae0b090a6b"}, {0x5, 0x3, "9b"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0xd8}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 08:28:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a6}, 0x1) 08:28:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400d6826}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@rr={0x7, 0x17, 0x17, [@private=0xa010102, @broadcast, @multicast1, @empty, @rand_addr=0x64010101]}, @noop, @generic={0x7, 0x4, "e8f5"}, @ssrr={0x89, 0xf, 0x8c, [@dev={0xac, 0x14, 0x14, 0x3f}, @broadcast, @broadcast]}, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x4, 0x3, '\v'}, {0x6, 0xf, "987b7a418be54e8fde8a846dd8"}, {0x2, 0x4, "e984"}, {0x0, 0x10, "7eff22f894907f137d3d859d2b6b"}]}, @rr={0x7, 0x3, 0xd7}, @end, @cipso={0x86, 0x3d, 0x2, [{0x0, 0x9, "895d397dd09702"}, {0x7, 0x5, "228943"}, {0x5, 0xb, "17386265f40727eaa3"}, {0x6, 0xa, "8d54cad4f7d5f0fa"}, {0x6, 0x11, "93cec1262ffd3cd4d2a8ae0b090a6b"}, {0x5, 0x3, "9b"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0xd8}, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400d6826}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@rr={0x7, 0x17, 0x17, [@private=0xa010102, @broadcast, @multicast1, @empty, @rand_addr=0x64010101]}, @noop, @generic={0x7, 0x4, "e8f5"}, @ssrr={0x89, 0xf, 0x8c, [@dev={0xac, 0x14, 0x14, 0x3f}, @broadcast, @broadcast]}, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x4, 0x3, '\v'}, {0x6, 0xf, "987b7a418be54e8fde8a846dd8"}, {0x2, 0x4, "e984"}, {0x0, 0x10, "7eff22f894907f137d3d859d2b6b"}]}, @rr={0x7, 0x3, 0xd7}, @end, @cipso={0x86, 0x3d, 0x2, [{0x0, 0x9, "895d397dd09702"}, {0x7, 0x5, "228943"}, {0x5, 0xb, "17386265f40727eaa3"}, {0x6, 0xa, "8d54cad4f7d5f0fa"}, {0x6, 0x11, "93cec1262ffd3cd4d2a8ae0b090a6b"}, {0x5, 0x3, "9b"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0xd8}, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) (async) 08:28:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x252}, 0x1) 08:28:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a7}, 0x1) 08:28:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$tipc(r1, &(0x7f00000007c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="b92dc4de6642e18e52b0c460d889ad2ab72d3d71e31d6fbf77bb1e3be140fab057c6754d5270363480a02726cb6ce9de0edc1d628c85f9233ddad72de48b66981765fa04addd171f4cac319dc6513f21f13981175a164d7a38bcd0c2d685fee3f7ab84f1f2d1d3ae0854b8cae44ccff062014314da4415f5ac88a487965ff90fcf0a12790f99d3f67335c7c045", 0x8d}, {&(0x7f00000001c0)="84d452735674f7b5364bd64388f65bc4f170fd0a0ebe9879950ca88088be0dc438cc93d68314196f38f7500e8f5e68c36e25275a370e56e9adc1a7229a48bc051a759e0aff9be76a682c66ed92aa2c10dc5131c0cc9ee0885bebacc57e0c9d7d1992a069c87d1a8a329b894b98cc6cae20027194aacced3f72ddb8c8dccaba6a5053acb755e3e9537d10899a72522b96d02b6e524c561304176e85afaa", 0x9d}, {&(0x7f0000000280)="d02bb8f89033a6e1d46f56953e7c65ef0383dfc37df5875f9cd1712590eca19f19adb3e8781c282d5bb89f293381e19636773b8c80790ac8167013f514275b89be67ebab5248840d95", 0x49}, {&(0x7f0000000940)="97c38e0f73ca4a31781ad045890a395866338fb6832308d15257c40bce1d211de933d6555a6db9f4d4ef655d88fdc3441804056362634078c39454ee721e5ba36117f98d818fdf37d0ffe302fc1b9b5b9deaa4f92050fd9e5abc07fe38e025b9295446966be800c27c6a795904f7d78c9cf549151a838d5e3187778cb66a875dfa901450183d889127dbc707d53bba6c52b80a1fd099b02bc57006af325ef8c49a7601c66366844f21a709b5a390439548608019deee2ae2189646f6739a08a8f58c5175fb7080f5fc356094d3d711b6734393800b4bca36ca0712fa481d2257c629795acddd8c192a5aaa7ade201978b2e0ab98c473e91faaf038828435abf5350ed8b25034b53d1c887c04adbc7f29cd80a29dec912dd6b7713d0d1f61381de3cdcba71c7e27b5af6a7710b8ffbbe76f2955c88edc85140a226a9e1a59c099ca16e8fd0fe655334a96435d432ae83ff030085c8fc5a3b97ce6f48f8ba0a231ba97fa740432c90d372db27b3400a16bba83f2cb6abe5b5636731fb0a4db3a5f83f8b93b85178e9c1dc9000c985eeb101c08554c1cac140ba5414b00fe264a4acabb7b7945f7f4e8391b59b471d981920c567c1c3b017183ea081171e20a7ed63f75705d6a0faff781f81fa1e21f6086b4930a6b089bd9497316bf922f5c23aa82dff2b3827ddf7503b74684d701e5ff218093caae7995e1fd14ad278a67ba8bcade777cc432c63576bdf450f00ae556e8a658a9de092c4670c26a51740351bea53370a620cb55aacc3ed1dadf9186c80a846ce455cf66a0d2d898d2c95728ee6950bf8c3fca69068d15eb810f2e4ed4c125a0a664fa92a77bcfa3d8b6a18b80037e3f7b26d9f61cd44d2c7e9ac5f808644a4d7e980c041c64fc388199551d8a9e90d94c3824b230469cd1a8ae671f5264895b1b9ec590513172b8722af3024c271695d7dcfce4e50b8944471b9a81e7356fb49bca42954ea4411992959693abe653ede8043cc4eded64611569ba961acb898a8be0f86ee07ef884d60c697d5a17c8e323a8902d01243b1e95ceeac875638dffc34d33a9a5e5096778e3cfc580752347f73032c9b78806ca50b8cefd03ec4af7556aee15decbbcb467ebf8b2dae3391c53195fff297bd1573d2985bac50239b37cf1eb021fb1de3919f702e84cf283df3ac2e1e990fa7c5376f2e2cfdbcf15e9840028ea13f6c6976fb7ba2383e399d7f1db1a38ae30f8d4509536cb5901a51c2c0d54afae8e115a4cdfd2e2dcd630f16afcc0c2b387db0df081543d8db3f4596729be38bd53b13beb016e00e9694c866a02f3f9dae774d0fb9d1332f37d2f72249c80b660ccff19cfe7bdcb3c7e30e4b8ce9450cd7c57bc4e9336014d2ed81e58a66093fb600d1406f0a3191a1384c410a26e958ca97e051c34f87a99626d1500cfbd9cd343703b1cbb18349331de0744ba421ce2c03fbed8526462d2d7f23f83f8a2b5b3bf9978ac5a36a43c795ca7626519e697d7eb5e97864b7f676eeea424eff3a872403a64879a4c303da4f4ed36fad16005d6f863111bdc010acd854e8db457c2e6a5a7a4dddead6e99ba4691adb6c65e60d0ea1687799d110c2a3b43b6fa0860a8709b494854e7f4718c724b3cf862fe7ced5fec3add669bed60421546396260948c20aed648aa43a7dd7380983292c4c5d23e334a195043c20f09f3eb64949b74a98b4c869d29943572bdab99fd939c8aadf87eb394dfc63087ccae7cc5d2b1b5cab5d955a3b0c0a0de0725567c5990da9831b5c26d10f67ea36ea063d633bfc6ff61f130103745a1aff845f1fcb3a2a75d87b756b63d006a03e57ad2875091c124dad1536fe6104825c4da43bfbd8fa21821afe166f1516fc604e8875bd3f964905cc16b0003a5973051114db51df4ccad5fd0327163c293caa3b83a69a376450f3e7147e0e05d772d147c7fbf7d0e4bed6ff85cacdcb15ae3b19cfb9ccca52a1c855201802c78f445468f5c15f931dc7ac8d872cd0eacf6aa40ef3d28fa81b05a2679e33cc6b28d70407dd72722f35a10df96a1b9178512bdc7f780c11ca6bb8b69adea043dd4265be7fbce059c42cb6d7ddce1bc688295db8ee9b8edad422a9c08445e8677bb9c607836aa3d87863990d7a65aaae13e7494376f4f15b416e38bd31cb7316efa5fca29d8a256cf0ea73acf5d8f43422ac2d0211de172b2146ea776579f14827a7f9ae89e4866d81e0d18e028648971333e21431c81a352b8f0af2c27a085800b64f48a148bf6f060a2e39578f6637a9d08044551e10a51f0383ce97b8b4ba6f7f372d2e8737d86863784cd16c4ab43b2346a6c9775217531cee5651c539351192bb78b14011582647d157b1cd94cff93e6e2ea6a7f50bd6b7216de4f73bffe4b50eb9776e90f880058a8be3794c03dd07f12becd312fea099802b5bd754f28b040594e74ae461f7c77a6a2f127871649fe629e9df5d66645b366b6c630c8b1d90f0727cbe11beb292f8a884222c421641cdf75bf700d9d1b12593fadee04ed891ce815d0a1e1da7ae822be1d360774300969be153d36f144b8338656fab8d7789d807cba1a750e3cc267252aec7edbb2014b4965631b188de8c3f136cc154a111246479a99da342c502165ef95b17cffafd294edeabeb6b65f04d5c5892ea91c4c0149374d95adf84dc0f43f32c94b11fad8eda470c30e47aa11562085aabb8cd7f944b05632b11749f094478345e4c1df2f9f136fd50ee7f4d9d7e61dddf296c337f3381f9c448a19d1e610c1d6819116f4a3d2e08d86ce0f96190518741db5fd948f3d8dae3e36f708fa126951008294f1f54a117bec4999fcf8a37153ff0a8f44f1fbb2ef0842c07b3f29933f74a7844ff665f3dc9c9b8455036b7fe876aed55d5d4de69300f72cf1f0e067058a0046e3e09592bd88950651cfa82273db9a8cf0648c1ada79bdb1350f6813633b6d542b6935a8c8b739d8cbab84b0633a78137a82f3a2eaa1511dbf694be0ae53bea64ab596af4ef018b7233e1c2004abdcc9d9ab3744b9cc5ef02e616409cc596bed6e1e2ba900a91ba0c4179354b543caabe276360b48e21c608b3abbaaf6defaad1a16c554a9eba1c7751835cd045049b56a432a095f35b1cb8a52cd4a987afb9b0989d542718d7dc6034d725b68ce7404e8dc174f6614bd53ddacddb15b27511f6a2b055f02df0d1b5d254ea5bb6a2b3a2005f75f93df695f1518d1f071e7e5ec79af704b6f5b7b599ecbb3e8918bc5931cc6e0747cddf444428d982bbcb9f6c1942a8e7dd19c99f9e2ae65308fb6ca5995588fdcb23aff3ba842f73038bddafc2b8d5a6381202c2468fc3f30c43d4a747bf64b5093f2e6c3600ece48d2c857578939f2013f06b3aa5d6d5850ce376fa7bc1b567889c8d83a764175239435b54588eee96d36fe849177845c1de144f6eb692939a1b83c6c83c6ef04122f674516f448da5123d5cadf51c106d0f408f040f4b5afa088d53cc32d64ade64903001c4a582ee9c01595b5a04fdbfcf3b4c7fde441d66af06adb3dbb42803ba77ac84df18d4dda5eadbecfa9fe32876de7ff4b641a8238101a29fdb0a4a8938a7c495bd93374cd6e7bd44236fc35aee207aa1de0b1cf0d90f9744d40af8d8a6a23a2b937efa66efa4aec8b5d47a60d4872b68a51d2b83dbb0793a2f4f418b730124bbb4fe0690ac8fcd4fb344bb44a30424c1eee2640496bc3e0a864928f7fa56cc19a6be0ea28ec2f763cc7cb8db6bf809eb4b4d62086023732a49a3ed45edace7e538751ad14001fcf2a0a1f63e9ff2fc1a6aa1409c3e7f3afbaa0df98bf584e9921559ed10258f115372e4a9f674da77bbf98e8eac4f274f38a499da2b424b3af3af58b64fd90a18d60024985b29225cdd9c7829ce8b51e06c3170559a7555fa1361b10ead7130c0a9f554e97357f7126abc4279895bd7a0e4a0964a8296567951a61296f2c23b2e29f15e572ace4d332b49f043dd4031f465e940446ce29dea3b4a6b5f4419a0ec0779ab20bf658de278b964e3f0d82b89dca373bf901349a9121b65631ba1dc822f0c7429ad3225c4c6bc14740fcea325be914053c2531152fc6ce5f72afa4e61d7e73177b210a6affde604c556605e174b9ca5ff74a6fb64232df4353f1239b311553006e6414a42813ab172d5f4fff5b776d01509ba6d92ced3405778ae3131818b6e00f5cfca3c31418a1ee65f43fb57546fc937130a4ff04f98bea29cba61f50f7a1ee71ec945a6b554c03eec669dc04a1776d19e7476b55c7b1f0d2e63aaf7d4873233aec4b4b0b5f55b1a314808fd18f5961c79dc4881bf39e79bb6b87595f0c10359d3156a88acf11caf80260750f03c3ccbbb0e4ef7d0ccdedfdea98d5e7ae70003a82f0db88f57d20e4ab764b7bba1beeb270212c1818e4299dbb418747c86ac366e934e6f53c398e42d546c6d3956fd624506bb8259e3614ae78be7592e54ab41e2ddc3210789e6c03a819335d2e01a2e544ac2437cd07ba4fb1f26cd101706d3fbc2641930498810ff9b73e26096bb79f76606077f41421f65c23fa8fc3214c80def3f81b14744fe34ec4bb7caa465fb5c9bd3e2ff502c9db956b7c7d41d3b352f2ce59b4da1911ec61fd4ab98ecc00c83f6ae7e2bd0361030e9694e62305606c49a9ee166ad175d7c696f54f5ce1327c89856da1aa31570a9429b7bd1b2ec1ae6e18842004de636b2f5e11a3fdaec45950e1919e15340e5a998fc0775988755ee17dbdb7ffa9b6a21bf05cecec0717569a2426f798e05433f0b616a1ca52506d2497cdf040b07ae617c98b91ab719329cd7f4e471fab65b2f4b7e5dcb8081cbaf78220572adb0b17cdbe1c0a972c18defcd091d9c66ddf07116991ce0f39f8fac46c38bb850c143d084fbca40dfa72a1da4e48f7e936529ed81ca80568a33fd9fcc3cb22bf34110c28b80c0e95ff477e950ebac67a8723f3ca6c422f9425686a20c99c9e7b4a69cfbd092446dd391e2308340139f82e0a348892139ebafd30156d677e92faea63b002690e02e873a007457596221be25b59eadeaeac2f6c3d2e1f4d9a854298974c494a9ffdbaafa0f2536e1c7dacee082e114eaf0945eb20b1eeab4ce6eb1822d5c4769462efc6a25da64dd38568ef7c9cddca6ea55f0f4203a1e530864c498368b47f87a5fb2b19ee32acb2c08fb96ce56e712998a1e00fc580760a1d58eaa367126ac6e9a085c3cd9fe6ff2c2517d8f5afa3a5cb7a97669aced8588656e6528b7d5de54ce9feec691cf08550a0aea9cf7f9096850fd1605cd5c0448431787927e59eef3d753fc78f45b4e96958d3e289ca9e4af2584a1e745bc81e3365e78acc0dfec97130360bad17440069a5369a1ac129db25b74a79db4949c806d1793d04ebc6b81c09729ca775cedf72a71be1bfd4fdf8d12334f37ffb3d90ab966ac5aa1da55b59f28f2107ec5e7c8f880c742cb7c6c8e1d16e0193c0ac22f797beda692c5c083ed545b45f1cd68e09ea4c1c306b585cb8675032eb0794633d56ddc64333d31aca86928ccc890f86dab7a45418926b3da3d4bcd98806b7cdb69ff2259b447f142647663a60a611141f5167443df7d3e21f7215e3a54a5d9dffd6dbbaf4e60c8f92d392ed01bff5cff066aa1a424194feaf9e3a6b1000e9e1c5001a95c1980b2141f7a2fb2edb2408642f972a6edeca7ba84591f9be11660b134563ebb048e7a8e11e71281b44eca1e5a044ef9b359fccd9aa2931cf194f008576ba73a3697ecee92029ec53299141b13d2417152093cc21c0484b986a40f09e", 0x1000}, {&(0x7f0000000080)="0a77e00c8dd16ab3898db6040b32ba5e8f165fd5ef7e5bf941d088fcf8daf1dc3136db0da61aef", 0x27}, {&(0x7f0000000300)="c1e61a25a2f363fc3ffbc23b065a21c69a6988f44dfd1e99795a452b085878609db77f1fb236b021e17f4a36c4c0ab192395c9734ef19e633169f85275ae2cf6233579a4a72137eaf3885a126717290cf3f8ff38743c08b38c35d1e514738af31de205ee527897bf54b1efa216968fe6ef7b1c3ae913cec2c939f9dab8289ebdb2aa717f6cff0332c1a3c22206687ba5e541604ed3ff3dd8a5b41b2d095e98a51193312a1e599b53edb22279850bf7f39c72f7cbf2cf6df91aecb6d796924dbf9e9fa1342089f233", 0xc8}, {&(0x7f0000000400)="ba8185c2146e16722ab64bfdb40fd1416088d8914d53aa49728842f2a8c2d265d7f0df0e52ace96af2bc876c8ee0d0062689081086d0f2a22e750b9e5b1101c4f093cadb5390c8b89463a6df2ab45c0535d8adcfefa60c10a4d60cd11c924b7e7a1f8753b5f1494eeae45d53567d3a72d958cbad0a96b31dd6e77ba8642b133b6654086fd9191acc387f104d94f3315e9fc6c633ff9afde24c54a5a86110449d2218007a1f565a39e3b595ab6ad91f37812ee21f9f6dc933c18f02a53a006c0db6b4402f568a684964a408438347e8ea295d660f8cb90593c89310f711", 0xdd}, {&(0x7f0000000500)="3110afa9f54211690ce4123fa7e28086b46786cbecc38dd9a2e6351101f7ca8bf143a79237a1", 0x26}, {&(0x7f0000000540)="c9e122fd5441fc80b5b061e61cd3450a55242ac72fb717d35a47e9f75866efad5d398ada50a3f1d6ff0c23faf4928aaee158bd0b5ab97b2f5759215f8656685da219751c2afa22eddde7f46d954205dcab78c673f6d61c4e80711810e044b3c8cce084b2281f1de92da91509bafc7b09487473b32b6cb9cdd3999c35068e8e0eb219b18471d12d2bf75ed031c034406e2be20d8d8fb66d64fae88dce6823f22f49723f22bc5570a57a906118d6d57aec1a66b78cea2356fb41dafc", 0xbb}, {&(0x7f0000001940)="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", 0x1000}], 0xa, &(0x7f00000006c0)="689981d9970d0f7e82534838c77ed69a95c6be4a040ff6b20a0dcad88131ae27f09259ff55d72ab4d0d0679b3e03e48832e4e2cacf0d71ae9b1b9fe8618bf50e2db623ac6268c2a286487d0a43587762643be3612c03c341c62d4d5ce8ea1b0158bd31e7bd3cca067068e491ec57207538285738dabd89070c4b300e1e3202b0f5cbf67303c9", 0x86, 0x10000}, 0x24008811) 08:28:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x400d6826}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@rr={0x7, 0x17, 0x17, [@private=0xa010102, @broadcast, @multicast1, @empty, @rand_addr=0x64010101]}, @noop, @generic={0x7, 0x4, "e8f5"}, @ssrr={0x89, 0xf, 0x8c, [@dev={0xac, 0x14, 0x14, 0x3f}, @broadcast, @broadcast]}, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x4, 0x3, '\v'}, {0x6, 0xf, "987b7a418be54e8fde8a846dd8"}, {0x2, 0x4, "e984"}, {0x0, 0x10, "7eff22f894907f137d3d859d2b6b"}]}, @rr={0x7, 0x3, 0xd7}, @end, @cipso={0x86, 0x3d, 0x2, [{0x0, 0x9, "895d397dd09702"}, {0x7, 0x5, "228943"}, {0x5, 0xb, "17386265f40727eaa3"}, {0x6, 0xa, "8d54cad4f7d5f0fa"}, {0x6, 0x11, "93cec1262ffd3cd4d2a8ae0b090a6b"}, {0x5, 0x3, "9b"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0xd8}, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 08:28:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a8}, 0x1) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x1000, 0x41, &(0x7f0000001340)="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", &(0x7f0000000100)=""/65, 0x80, 0x0, 0x9a, 0x7c, &(0x7f0000000180)="ef3b209a2e666763f8c25be642f01b5825244c64f3c0522b45833e08b4b94f9227c0709b7b73613e2a76f6be7628acccd18e64166f020c45a3be0b9689bde292fab26c0b54ac42254beba25bdd0cda81bebc94a59106246f3aef55ad740f95ed7ac6115c8e73a8db4a4482330f1f6c90f4d23565f415f9127837fd0763dec0ef7b60bcec00fda6ba17f58aaec0b129ee1caadbdc99c35257fdb2", &(0x7f0000000240)="a121fe7218b97b9254673f8e5a761b6bf404245e95e32d1da0be4762481124d4c79542f4dd22ac80bf10bdeea911e96d0d8cf7abe0caba5ee31d41d2ff7c53b9bcfda53ff0f9ef3db181a73ebd476682845f8b861bf1509d3907ec987e66d5938d40144dbb45482a35794a46cf7f145af3169a28bb317eb68321715e", 0x0, 0xffff0001}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x253}, 0x1) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2a9}, 0x1) 08:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x1000, 0x41, &(0x7f0000001340)="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", &(0x7f0000000100)=""/65, 0x80, 0x0, 0x9a, 0x7c, &(0x7f0000000180)="ef3b209a2e666763f8c25be642f01b5825244c64f3c0522b45833e08b4b94f9227c0709b7b73613e2a76f6be7628acccd18e64166f020c45a3be0b9689bde292fab26c0b54ac42254beba25bdd0cda81bebc94a59106246f3aef55ad740f95ed7ac6115c8e73a8db4a4482330f1f6c90f4d23565f415f9127837fd0763dec0ef7b60bcec00fda6ba17f58aaec0b129ee1caadbdc99c35257fdb2", &(0x7f0000000240)="a121fe7218b97b9254673f8e5a761b6bf404245e95e32d1da0be4762481124d4c79542f4dd22ac80bf10bdeea911e96d0d8cf7abe0caba5ee31d41d2ff7c53b9bcfda53ff0f9ef3db181a73ebd476682845f8b861bf1509d3907ec987e66d5938d40144dbb45482a35794a46cf7f145af3169a28bb317eb68321715e", 0x0, 0xffff0001}, 0x48) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) (async, rerun: 32) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (rerun: 32) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x254}, 0x1) 08:28:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x1000, 0x41, &(0x7f0000001340)="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", &(0x7f0000000100)=""/65, 0x80, 0x0, 0x9a, 0x7c, &(0x7f0000000180)="ef3b209a2e666763f8c25be642f01b5825244c64f3c0522b45833e08b4b94f9227c0709b7b73613e2a76f6be7628acccd18e64166f020c45a3be0b9689bde292fab26c0b54ac42254beba25bdd0cda81bebc94a59106246f3aef55ad740f95ed7ac6115c8e73a8db4a4482330f1f6c90f4d23565f415f9127837fd0763dec0ef7b60bcec00fda6ba17f58aaec0b129ee1caadbdc99c35257fdb2", &(0x7f0000000240)="a121fe7218b97b9254673f8e5a761b6bf404245e95e32d1da0be4762481124d4c79542f4dd22ac80bf10bdeea911e96d0d8cf7abe0caba5ee31d41d2ff7c53b9bcfda53ff0f9ef3db181a73ebd476682845f8b861bf1509d3907ec987e66d5938d40144dbb45482a35794a46cf7f145af3169a28bb317eb68321715e", 0x0, 0xffff0001}, 0x48) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2aa}, 0x1) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x255}, 0x1) 08:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd7, 0xd7, 0x4, [@const={0x4, 0x0, 0x0, 0xa, 0x2}, @union={0x7, 0x7, 0x0, 0x5, 0x1, 0x8, [{0xc, 0x4, 0x20}, {0x0, 0x2, 0x8}, {0x1, 0x4, 0x9}, {0xa, 0x3, 0x4}, {0x10, 0x5, 0x80000000}, {0xa, 0xffffffff, 0x9}, {0x9, 0x0, 0x98}]}, @datasec={0xa, 0x4, 0x0, 0xf, 0x3, [{0x2, 0xdbc2, 0x1}, {0x2, 0x6, 0x80000000}, {0x5, 0x5, 0x401}, {0x5, 0x0, 0x678}], "7c13a0"}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x6, 0x1, 0x4}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}]}, {0x0, [0x61, 0xdd32b20cbf3e47a1]}}, &(0x7f0000000040)=""/85, 0xf4, 0x55, 0x1}, 0x20) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ab}, 0x1) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x256}, 0x1) 08:28:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x800) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ac}, 0x1) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd7, 0xd7, 0x4, [@const={0x4, 0x0, 0x0, 0xa, 0x2}, @union={0x7, 0x7, 0x0, 0x5, 0x1, 0x8, [{0xc, 0x4, 0x20}, {0x0, 0x2, 0x8}, {0x1, 0x4, 0x9}, {0xa, 0x3, 0x4}, {0x10, 0x5, 0x80000000}, {0xa, 0xffffffff, 0x9}, {0x9, 0x0, 0x98}]}, @datasec={0xa, 0x4, 0x0, 0xf, 0x3, [{0x2, 0xdbc2, 0x1}, {0x2, 0x6, 0x80000000}, {0x5, 0x5, 0x401}, {0x5, 0x0, 0x678}], "7c13a0"}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x6, 0x1, 0x4}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}]}, {0x0, [0x61, 0xdd32b20cbf3e47a1]}}, &(0x7f0000000040)=""/85, 0xf4, 0x55, 0x1}, 0x20) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x800) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x257}, 0x1) 08:28:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd7, 0xd7, 0x4, [@const={0x4, 0x0, 0x0, 0xa, 0x2}, @union={0x7, 0x7, 0x0, 0x5, 0x1, 0x8, [{0xc, 0x4, 0x20}, {0x0, 0x2, 0x8}, {0x1, 0x4, 0x9}, {0xa, 0x3, 0x4}, {0x10, 0x5, 0x80000000}, {0xa, 0xffffffff, 0x9}, {0x9, 0x0, 0x98}]}, @datasec={0xa, 0x4, 0x0, 0xf, 0x3, [{0x2, 0xdbc2, 0x1}, {0x2, 0x6, 0x80000000}, {0x5, 0x5, 0x401}, {0x5, 0x0, 0x678}], "7c13a0"}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x6, 0x1, 0x4}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}]}, {0x0, [0x61, 0xdd32b20cbf3e47a1]}}, &(0x7f0000000040)=""/85, 0xf4, 0x55, 0x1}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd7, 0xd7, 0x4, [@const={0x4, 0x0, 0x0, 0xa, 0x2}, @union={0x7, 0x7, 0x0, 0x5, 0x1, 0x8, [{0xc, 0x4, 0x20}, {0x0, 0x2, 0x8}, {0x1, 0x4, 0x9}, {0xa, 0x3, 0x4}, {0x10, 0x5, 0x80000000}, {0xa, 0xffffffff, 0x9}, {0x9, 0x0, 0x98}]}, @datasec={0xa, 0x4, 0x0, 0xf, 0x3, [{0x2, 0xdbc2, 0x1}, {0x2, 0x6, 0x80000000}, {0x5, 0x5, 0x401}, {0x5, 0x0, 0x678}], "7c13a0"}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x2, [{0x6, 0x1, 0x4}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x1}]}]}, {0x0, [0x61, 0xdd32b20cbf3e47a1]}}, &(0x7f0000000040)=""/85, 0xf4, 0x55, 0x1}, 0x20) (async) 08:28:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x800) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x258}, 0x1) 08:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ad}, 0x1) 08:28:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0xc0, &(0x7f0000000140)=""/192, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0xfff, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/22, 0x16, 0x0, &(0x7f00000005c0)=""/83, 0x53}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0x7, 0x4, 0x5, 0xffffffffffffffe0, 0x4}, @alu={0x7, 0x1, 0x5, 0x0, 0x5, 0x8, 0x1}, @generic={0x2, 0x5, 0x9, 0xf1, 0x5}, @ldst={0x3, 0x0, 0x3, 0x9, 0xa, 0xfffffffffffffff0, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x0, 0xe, 0xe, 0xc2e, 0x5}, @ldst={0x2, 0x2, 0x0, 0x5, 0x8, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x89, &(0x7f0000000440)=""/137, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xa, 0x2, 0x9}, 0x10, r2, r1, 0x0, &(0x7f00000006c0)=[r3]}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r1, 0x13}, 0x10) 08:28:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x259}, 0x1) 08:28:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ae}, 0x1) 08:28:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}, 0x1) 08:28:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2af}, 0x1) 08:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25a}, 0x1) 08:28:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}, 0x1) 08:28:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0xc0, &(0x7f0000000140)=""/192, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0xfff, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/22, 0x16, 0x0, &(0x7f00000005c0)=""/83, 0x53}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0x7, 0x4, 0x5, 0xffffffffffffffe0, 0x4}, @alu={0x7, 0x1, 0x5, 0x0, 0x5, 0x8, 0x1}, @generic={0x2, 0x5, 0x9, 0xf1, 0x5}, @ldst={0x3, 0x0, 0x3, 0x9, 0xa, 0xfffffffffffffff0, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x0, 0xe, 0xe, 0xc2e, 0x5}, @ldst={0x2, 0x2, 0x0, 0x5, 0x8, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x89, &(0x7f0000000440)=""/137, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xa, 0x2, 0x9}, 0x10, r2, r1, 0x0, &(0x7f00000006c0)=[r3]}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r1, 0x13}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0xc0, &(0x7f0000000140)=""/192, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0xfff, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/22, 0x16, 0x0, &(0x7f00000005c0)=""/83, 0x53}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0x7, 0x4, 0x5, 0xffffffffffffffe0, 0x4}, @alu={0x7, 0x1, 0x5, 0x0, 0x5, 0x8, 0x1}, @generic={0x2, 0x5, 0x9, 0xf1, 0x5}, @ldst={0x3, 0x0, 0x3, 0x9, 0xa, 0xfffffffffffffff0, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x0, 0xe, 0xe, 0xc2e, 0x5}, @ldst={0x2, 0x2, 0x0, 0x5, 0x8, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x89, &(0x7f0000000440)=""/137, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xa, 0x2, 0x9}, 0x10, r2, r1, 0x0, &(0x7f00000006c0)=[r3]}, 0x80) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r1, 0x13}, 0x10) (async) 08:28:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25b}, 0x1) 08:28:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b0}, 0x1) 08:28:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}, 0x1) (async) 08:28:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0xc0, &(0x7f0000000140)=""/192, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xc, 0xfff, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x20, &(0x7f0000000640)={&(0x7f0000000580)=""/22, 0x16, 0x0, &(0x7f00000005c0)=""/83, 0x53}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1d, 0xc, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x1, 0x7, 0x4, 0x5, 0xffffffffffffffe0, 0x4}, @alu={0x7, 0x1, 0x5, 0x0, 0x5, 0x8, 0x1}, @generic={0x2, 0x5, 0x9, 0xf1, 0x5}, @ldst={0x3, 0x0, 0x3, 0x9, 0xa, 0xfffffffffffffff0, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @generic={0x0, 0xe, 0xe, 0xc2e, 0x5}, @ldst={0x2, 0x2, 0x0, 0x5, 0x8, 0x3}]}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x89, &(0x7f0000000440)=""/137, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xa, 0x2, 0x9}, 0x10, r2, r1, 0x0, &(0x7f00000006c0)=[r3]}, 0x80) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup, r1, 0x13}, 0x10) 08:28:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25c}, 0x1) 08:28:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b1}, 0x1) 08:28:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="18400000000000000000000000000000cce97162f77ab2169ea5ecdca7198dd4a9cfb5a71a90855df9d6fbeb458e21cb3d111b159b12dcb5e522ec1bcd4bbc62c67ea393ebbbd03783c2f53402e1e1086c310500d42805a12af8fcbec0354db6f29f508d1bb995764000be0a6f5c1ab805b6756ea5b3fd04a6482bd70fd0e95176745c42ad4957d3b0cfcfb9c3d26b454ef6bc15015c6e661d8decf5b8f749ca43"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000100)={0x1, 0x9, [@random="94fe56b57bf0", @link_local, @multicast, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @remote]}) sendmsg$inet(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1e0}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="2658f276290d0f7e28", 0x9}, {&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000200)="00fea7571c60780eaf9ff3c72070", 0xe}], 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="6401010200000000000000001400000000000000000000000200000001000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010101ac1414bb000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ac1e010100000000ac0000000000000000000000070000009404ff0744243d43ffffffff000000ff0000000000000005ffffffff00000081ffffffff0000074a07077dacda0221164bce72b7fd5961aaab4db914143b8209f043e9bc72f3f2830f1634d586a88419b9bdd501c6ca70242b82ef5a6bd6783d8bf47ae5edd44408ce0000000008444c6c63ac14143d00000081e000000100000001ffffffff000000eae000000200000007ac1414aa00000008ac1414bb00000d7f3f2d4608d06a062a68f24f77ac34143c00000009ac1e00010000089affffffff000003730000"], 0x1a8}, 0x4001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r4, 0x20, &(0x7f00000001c0)={&(0x7f0000000500)=""/239, 0xef, 0x0, &(0x7f0000000180)=""/11, 0xb}}, 0x10) 08:28:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25d}, 0x1) 08:28:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b2}, 0x1) 08:28:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 08:28:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x9, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @const={0x2, 0x0, 0x0, 0xa, 0x4}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7d}, @enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0xc, 0x10000}, {0x9, 0x8}]}]}, {0x0, [0x2e, 0x0, 0x30, 0x0, 0x0]}}, &(0x7f0000000440)=""/190, 0x63, 0xbe}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6e, 0x5, 0x8, 0x160, r1, 0x5, '\x00', r2, r3, 0x3, 0x3, 0x1, 0xb}, 0x48) 08:28:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="18400000000000000000000000000000cce97162f77ab2169ea5ecdca7198dd4a9cfb5a71a90855df9d6fbeb458e21cb3d111b159b12dcb5e522ec1bcd4bbc62c67ea393ebbbd03783c2f53402e1e1086c310500d42805a12af8fcbec0354db6f29f508d1bb995764000be0a6f5c1ab805b6756ea5b3fd04a6482bd70fd0e95176745c42ad4957d3b0cfcfb9c3d26b454ef6bc15015c6e661d8decf5b8f749ca43"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000100)={0x1, 0x9, [@random="94fe56b57bf0", @link_local, @multicast, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @remote]}) sendmsg$inet(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1e0}, 0x0) (async, rerun: 32) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="2658f276290d0f7e28", 0x9}, {&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000200)="00fea7571c60780eaf9ff3c72070", 0xe}], 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="6401010200000000000000001400000000000000000000000200000001000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010101ac1414bb000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ac1e010100000000ac0000000000000000000000070000009404ff0744243d43ffffffff000000ff0000000000000005ffffffff00000081ffffffff0000074a07077dacda0221164bce72b7fd5961aaab4db914143b8209f043e9bc72f3f2830f1634d586a88419b9bdd501c6ca70242b82ef5a6bd6783d8bf47ae5edd44408ce0000000008444c6c63ac14143d00000081e000000100000001ffffffff000000eae000000200000007ac1414aa00000008ac1414bb00000d7f3f2d4608d06a062a68f24f77ac34143c00000009ac1e00010000089affffffff000003730000"], 0x1a8}, 0x4001) (async, rerun: 32) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r4, 0x20, &(0x7f00000001c0)={&(0x7f0000000500)=""/239, 0xef, 0x0, &(0x7f0000000180)=""/11, 0xb}}, 0x10) 08:28:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25e}, 0x1) 08:28:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b3}, 0x1) 08:28:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x25f}, 0x1) 08:28:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x9, 0x8}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @const={0x2, 0x0, 0x0, 0xa, 0x4}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7d}, @enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0xc, 0x10000}, {0x9, 0x8}]}]}, {0x0, [0x2e, 0x0, 0x30, 0x0, 0x0]}}, &(0x7f0000000440)=""/190, 0x63, 0xbe}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6e, 0x5, 0x8, 0x160, r1, 0x5, '\x00', r2, r3, 0x3, 0x3, 0x1, 0xb}, 0x48) 08:28:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="18400000000000000000000000000000cce97162f77ab2169ea5ecdca7198dd4a9cfb5a71a90855df9d6fbeb458e21cb3d111b159b12dcb5e522ec1bcd4bbc62c67ea393ebbbd03783c2f53402e1e1086c310500d42805a12af8fcbec0354db6f29f508d1bb995764000be0a6f5c1ab805b6756ea5b3fd04a6482bd70fd0e95176745c42ad4957d3b0cfcfb9c3d26b454ef6bc15015c6e661d8decf5b8f749ca43"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="18400000000000000000000000000000cce97162f77ab2169ea5ecdca7198dd4a9cfb5a71a90855df9d6fbeb458e21cb3d111b159b12dcb5e522ec1bcd4bbc62c67ea393ebbbd03783c2f53402e1e1086c310500d42805a12af8fcbec0354db6f29f508d1bb995764000be0a6f5c1ab805b6756ea5b3fd04a6482bd70fd0e95176745c42ad4957d3b0cfcfb9c3d26b454ef6bc15015c6e661d8decf5b8f749ca43"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000100)={0x1, 0x9, [@random="94fe56b57bf0", @link_local, @multicast, @remote, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @remote]}) sendmsg$inet(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1e0}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="2658f276290d0f7e28", 0x9}, {&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000200)="00fea7571c60780eaf9ff3c72070", 0xe}], 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="6401010200000000000000001400000000000000000000000200000001000000000000001400000000000000000000000200000002000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010101ac1414bb000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ac1e010100000000ac0000000000000000000000070000009404ff0744243d43ffffffff000000ff0000000000000005ffffffff00000081ffffffff0000074a07077dacda0221164bce72b7fd5961aaab4db914143b8209f043e9bc72f3f2830f1634d586a88419b9bdd501c6ca70242b82ef5a6bd6783d8bf47ae5edd44408ce0000000008444c6c63ac14143d00000081e000000100000001ffffffff000000eae000000200000007ac1414aa00000008ac1414bb00000d7f3f2d4608d06a062a68f24f77ac34143c00000009ac1e00010000089affffffff000003730000"], 0x1a8}, 0x4001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r4, 0x20, &(0x7f00000001c0)={&(0x7f0000000500)=""/239, 0xef, 0x0, &(0x7f0000000180)=""/11, 0xb}}, 0x10) 08:28:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x260}, 0x1) 08:28:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x1, 0x8, 0x5, 0x0, 0x5, 0x21000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x8001, 0x5}, 0x10400, 0x422e, 0x1, 0x5, 0x8, 0x8000, 0x6, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x51, 0x1, 0x0, 0x5, 0x0, 0x7, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9fe, 0x9}, 0x10, 0x401, 0x20, 0x4, 0x3f, 0x80000000, 0xffff, 0x0, 0x8}, r1, 0xe, r2, 0x2) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780), 0xc0, 0x0, 0xffffffffffffffb1}, 0x1) 08:28:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b4}, 0x1) 08:28:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x261}, 0x1) 08:28:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x9, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @const={0x2, 0x0, 0x0, 0xa, 0x4}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7d}, @enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0xc, 0x10000}, {0x9, 0x8}]}]}, {0x0, [0x2e, 0x0, 0x30, 0x0, 0x0]}}, &(0x7f0000000440)=""/190, 0x63, 0xbe}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6e, 0x5, 0x8, 0x160, r1, 0x5, '\x00', r2, r3, 0x3, 0x3, 0x1, 0xb}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x9, 0x8}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000180)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x7, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @const={0x2, 0x0, 0x0, 0xa, 0x4}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x7d}, @enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0xc, 0x10000}, {0x9, 0x8}]}]}, {0x0, [0x2e, 0x0, 0x30, 0x0, 0x0]}}, &(0x7f0000000440)=""/190, 0x63, 0xbe}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x6e, 0x5, 0x8, 0x160, r1, 0x5, '\x00', r2, r3, 0x3, 0x3, 0x1, 0xb}, 0x48) (async) 08:28:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b5}, 0x1) 08:28:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x1, 0x8, 0x5, 0x0, 0x5, 0x21000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x8001, 0x5}, 0x10400, 0x422e, 0x1, 0x5, 0x8, 0x8000, 0x6, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x51, 0x1, 0x0, 0x5, 0x0, 0x7, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9fe, 0x9}, 0x10, 0x401, 0x20, 0x4, 0x3f, 0x80000000, 0xffff, 0x0, 0x8}, r1, 0xe, r2, 0x2) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780), 0xc0, 0x0, 0xffffffffffffffb1}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x1, 0x8, 0x5, 0x0, 0x5, 0x21000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x8001, 0x5}, 0x10400, 0x422e, 0x1, 0x5, 0x8, 0x8000, 0x6, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x4) (async) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x51, 0x1, 0x0, 0x5, 0x0, 0x7, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9fe, 0x9}, 0x10, 0x401, 0x20, 0x4, 0x3f, 0x80000000, 0xffff, 0x0, 0x8}, r1, 0xe, r2, 0x2) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780), 0xc0, 0x0, 0xffffffffffffffb1}, 0x1) (async) 08:28:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x262}, 0x1) 08:28:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b6}, 0x1) 08:28:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x1, 0x8, 0x5, 0x0, 0x5, 0x21000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x8001, 0x5}, 0x10400, 0x422e, 0x1, 0x5, 0x8, 0x8000, 0x6, 0x0, 0x6, 0x0, 0xff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x51, 0x1, 0x0, 0x5, 0x0, 0x7, 0x200, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9fe, 0x9}, 0x10, 0x401, 0x20, 0x4, 0x3f, 0x80000000, 0xffff, 0x0, 0x8}, r1, 0xe, r2, 0x2) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780), 0xc0, 0x0, 0xffffffffffffffb1}, 0x1) 08:28:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x263}, 0x1) 08:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b7}, 0x1) 08:28:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val={0x18, 0xe, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x94, 0xdd, &(0x7f0000000140)=""/221, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x7584571a, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 08:28:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x264}, 0x1) 08:28:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x265}, 0x1) 08:28:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x262}, 0x1) 08:28:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b8}, 0x1) 08:28:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val={0x18, 0xe, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x94, 0xdd, &(0x7f0000000140)=""/221, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x7584571a, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) (async) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 08:28:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x266}, 0x1) 08:28:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18400000000000000000000000000000d3c97e95071b64ed2585248e03e2ca1da859479631776ec0d51c76c1bfe6dc5f0ea277f716f807664c004f458c7ca134296bc8ff9f163f0e6e08a77b38e319244ec7a0437dc030b773ef1e352d6d05ebaf8d407c91bb3d495d1b46f3e3e7d2f49111b767d4ab103feb60a91a16e27b54cc7f8aa6b23c8baa1151a4d9f1"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="4b7d8c8fc775f2017a6f72f74a6cbcd57aca36ddaf81d057c294cc5395640b85e964b86c333e7a936f53adaee7bb3f413c7d87feaf44e16a4aa7a09b76c4b8b8bf44fd2bfe65d367789e11aa0200000000000000002f7c5c2795b74a64000d000000000000007c4805c03adbbbca54763d8a3195258af14dc79d72db5c67212da7229a124853b1d41d43b2f047419c015e6e0e2f28cf81322e179c912d6862a2ce", 0x62}, {&(0x7f0000000140)="bbb52288e8ec3318192d2082e3e48446e2407ce6bc58f3b610d21896ced939a25683539e05a9801d35d47c084118aa25613c84", 0x33}, {&(0x7f0000000300)="dff270f0253700da8bcf35f32b7e593e1b29b50f687e31ceba00be353a28e2faffa168c1650298f544f58971494ba75db0cdeffe9c1a83d398fee0534f40764d73913486fe6d01afffed4cd71f70ecf60dda62730bcb1e12eb5a86be93495412a9e3446543fc7872910d1c0fc19c6f57f036a6ff412e1432c10f53a0911ae160f62e53304cf0cfd2c5e47307000400000000000088cd2da9a57808f6a017f23db5660321ce195686216a560a20540a7b7d8fc997a383a99d70a4cd3c2b1ef575843688be4e4ab118efbf531546d69ed2cabefa78aed00d38bd50299fe59c453e90ca9038", 0xfffffffffffffe16}, {&(0x7f0000000200)="b5b11d33d6f0f4c250903aaa520530d53523a7e95d31d3f6b20625ecdcf741ba9125b3f66a76645c0e1adcb3b9f065b774287bc2957ce32c91079497c8e33c428287c1e790d34d4376605f2e986fd09cbf6a9a6ccb32cd50ea8c589c1ab58c9b974bed7568dc2dff0f80e8ccf92839c483d98a5c9835b6ce864fabfaef38c4ba120b827728092f3ff68427f9b073c173", 0x90}], 0x4}, 0x24004090) 08:28:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2b9}, 0x1) 08:28:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x267}, 0x1) 08:28:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val={0x18, 0xe, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x94, 0xdd, &(0x7f0000000140)=""/221, 0x40f00, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x7584571a, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[r1]}, 0x80) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) 08:28:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18400000000000000000000000000000d3c97e95071b64ed2585248e03e2ca1da859479631776ec0d51c76c1bfe6dc5f0ea277f716f807664c004f458c7ca134296bc8ff9f163f0e6e08a77b38e319244ec7a0437dc030b773ef1e352d6d05ebaf8d407c91bb3d495d1b46f3e3e7d2f49111b767d4ab103feb60a91a16e27b54cc7f8aa6b23c8baa1151a4d9f1"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="4b7d8c8fc775f2017a6f72f74a6cbcd57aca36ddaf81d057c294cc5395640b85e964b86c333e7a936f53adaee7bb3f413c7d87feaf44e16a4aa7a09b76c4b8b8bf44fd2bfe65d367789e11aa0200000000000000002f7c5c2795b74a64000d000000000000007c4805c03adbbbca54763d8a3195258af14dc79d72db5c67212da7229a124853b1d41d43b2f047419c015e6e0e2f28cf81322e179c912d6862a2ce", 0x62}, {&(0x7f0000000140)="bbb52288e8ec3318192d2082e3e48446e2407ce6bc58f3b610d21896ced939a25683539e05a9801d35d47c084118aa25613c84", 0x33}, {&(0x7f0000000300)="dff270f0253700da8bcf35f32b7e593e1b29b50f687e31ceba00be353a28e2faffa168c1650298f544f58971494ba75db0cdeffe9c1a83d398fee0534f40764d73913486fe6d01afffed4cd71f70ecf60dda62730bcb1e12eb5a86be93495412a9e3446543fc7872910d1c0fc19c6f57f036a6ff412e1432c10f53a0911ae160f62e53304cf0cfd2c5e47307000400000000000088cd2da9a57808f6a017f23db5660321ce195686216a560a20540a7b7d8fc997a383a99d70a4cd3c2b1ef575843688be4e4ab118efbf531546d69ed2cabefa78aed00d38bd50299fe59c453e90ca9038", 0xfffffffffffffe16}, {&(0x7f0000000200)="b5b11d33d6f0f4c250903aaa520530d53523a7e95d31d3f6b20625ecdcf741ba9125b3f66a76645c0e1adcb3b9f065b774287bc2957ce32c91079497c8e33c428287c1e790d34d4376605f2e986fd09cbf6a9a6ccb32cd50ea8c589c1ab58c9b974bed7568dc2dff0f80e8ccf92839c483d98a5c9835b6ce864fabfaef38c4ba120b827728092f3ff68427f9b073c173", 0x90}], 0x4}, 0x24004090) 08:28:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ba}, 0x1) 08:28:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x268}, 0x1) 08:28:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x2) 08:28:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x1f) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:28:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2bb}, 0x1) 08:28:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x269}, 0x1) 08:28:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)}, {&(0x7f0000000180)=""/22, 0x16}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f0000000300)=""/245, 0xf5}], 0x6}, 0x2) 08:28:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18400000000000000000000000000000d3c97e95071b64ed2585248e03e2ca1da859479631776ec0d51c76c1bfe6dc5f0ea277f716f807664c004f458c7ca134296bc8ff9f163f0e6e08a77b38e319244ec7a0437dc030b773ef1e352d6d05ebaf8d407c91bb3d495d1b46f3e3e7d2f49111b767d4ab103feb60a91a16e27b54cc7f8aa6b23c8baa1151a4d9f1"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="4b7d8c8fc775f2017a6f72f74a6cbcd57aca36ddaf81d057c294cc5395640b85e964b86c333e7a936f53adaee7bb3f413c7d87feaf44e16a4aa7a09b76c4b8b8bf44fd2bfe65d367789e11aa0200000000000000002f7c5c2795b74a64000d000000000000007c4805c03adbbbca54763d8a3195258af14dc79d72db5c67212da7229a124853b1d41d43b2f047419c015e6e0e2f28cf81322e179c912d6862a2ce", 0x62}, {&(0x7f0000000140)="bbb52288e8ec3318192d2082e3e48446e2407ce6bc58f3b610d21896ced939a25683539e05a9801d35d47c084118aa25613c84", 0x33}, {&(0x7f0000000300)="dff270f0253700da8bcf35f32b7e593e1b29b50f687e31ceba00be353a28e2faffa168c1650298f544f58971494ba75db0cdeffe9c1a83d398fee0534f40764d73913486fe6d01afffed4cd71f70ecf60dda62730bcb1e12eb5a86be93495412a9e3446543fc7872910d1c0fc19c6f57f036a6ff412e1432c10f53a0911ae160f62e53304cf0cfd2c5e47307000400000000000088cd2da9a57808f6a017f23db5660321ce195686216a560a20540a7b7d8fc997a383a99d70a4cd3c2b1ef575843688be4e4ab118efbf531546d69ed2cabefa78aed00d38bd50299fe59c453e90ca9038", 0xfffffffffffffe16}, {&(0x7f0000000200)="b5b11d33d6f0f4c250903aaa520530d53523a7e95d31d3f6b20625ecdcf741ba9125b3f66a76645c0e1adcb3b9f065b774287bc2957ce32c91079497c8e33c428287c1e790d34d4376605f2e986fd09cbf6a9a6ccb32cd50ea8c589c1ab58c9b974bed7568dc2dff0f80e8ccf92839c483d98a5c9835b6ce864fabfaef38c4ba120b827728092f3ff68427f9b073c173", 0x90}], 0x4}, 0x24004090) 08:28:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x1f) (async, rerun: 64) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) (rerun: 64) 08:28:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2bc}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26a}, 0x1) 08:28:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x28f}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26b}, 0x1) 08:28:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2bd}, 0x1) 08:28:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x1eb}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26c}, 0x1) 08:28:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x1f) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:28:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 08:28:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2be}, 0x1) 08:28:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="18400000000000000000000000000000d3c97e95071b64ed2585248e03e2ca1da859479631776ec0d51c76c1bfe6dc5f0ea277f716f807664c004f458c7ca134296bc8ff9f163f0e6e08a77b38e319244ec7a0437dc030b773ef1e352d6d05ebaf8d407c91bb3d495d1b46f3e3e7d2f49111b767d4ab103feb60a91a16e27b54cc7f8aa6b23c8baa1151a4d9f1"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) 08:28:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x3, 0x6, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x13, &(0x7f0000000200)=""/19, 0x41100, 0x1, '\x00', 0x0, 0xb, r5, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x6, 0x3}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000000340)=[r1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=r3, r4, 0x24, 0x1, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26d}, 0x1) 08:28:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x242}, 0x1) 08:28:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2bf}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26e}, 0x1) 08:28:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c0}, 0x1) 08:28:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x3, 0x6, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x13, &(0x7f0000000200)=""/19, 0x41100, 0x1, '\x00', 0x0, 0xb, r5, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x6, 0x3}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000000340)=[r1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=r3, r4, 0x24, 0x1, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x3, 0x6, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x13, &(0x7f0000000200)=""/19, 0x41100, 0x1, '\x00', 0x0, 0xb, r5, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x6, 0x3}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000000340)=[r1]}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=r3, r4, 0x24, 0x1, r7}, 0x14) (async) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) (async) 08:28:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x242}, 0x1) 08:28:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x26f}, 0x1) 08:28:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/2, 0x2}], 0x1}, 0x18011) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="18400000000000000000000000000000974158e672e13650a7aa99d34b302ccd1072a88f08bfd89da3f6e6ee9d0eb012eb0fde15596114e3f357094a97da60dd618882993dc0dc6d0d7471f46b1ec33e3dc2615ff8b39c8084375f1e4f5dab3b49031811a4fc32a34470f7ea7e855503b2d5245dade88bbfec0066388ab7eb2cd6fc35cc9778ad20d8a5882bd0643ea13aa8207be1d2e1a34a8323c3aad51a1ad2cd6db594e19a1dc449c318580b7f2ef2a43ef95be6b2aca4c8d707a79684e9458a4887ddc0c72665dce9cba24714b937ae67"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)="338a308141cb7aa56e67b2e560ef482a245f1d42ec41cd253c5a101bd68b66512a010eb147cc90638f5956702167156aad0572added6596cb6eac43398e0bce2699f3925979b0cf013518a5776a41d4e24", 0x51}, {&(0x7f0000000580)="7ec27e02a31bbc432eb3baa943989821af08346dfc2d141a61569d09111cb0f5260dfaa555fdd039126a48554e245905ffc90e7b8b6696197609cb70f13381a2fc452344d7b4fe9ab1cc2bdd74181079cb319b2ad2e0ef53899d415125b2d56ece25bb92318aafe36e9a27dedf013a1434a46aa3f6ab753ce61e286f534a5c453df1f76067e496ef70dc5338845f4ffcd7c34c5426260ab5cc091c40e0e47f0e3ad9f45f6771e26b505d7d76bf", 0xad}, {&(0x7f0000000640)="f42fc9af521a070a206801c68225f1ea387da6993721affa9c0b82b0b74ce7965819a101905cfc6ecacceebcd4894897e3ee6b4c3f607b5450fb0d16951b8fdfcb721c3230bd059d1ecc8235368ea2065cc498e392cc100a56a7ddc9dbd4749eb68864d162df951039e1d1b429dad9f10722e96bbda436d3f3fffa93ef00b9bea538f909846b57314ef55d9f5f99bb3466dd2a96fe25a457f5e31640e1e59f9f653b82e5a636adb2363250633c92676e25067a9e43e384ec852de1b2480f315ac4d1d791b68f38986f2e862844178cf200607b67d8", 0xd5}, {&(0x7f0000001940)="ea07f7cef87f1ac184df2ba081e2c669d11327d75b9be210731b8419ff87b569f172131deb7ab8ca3f66a705d110012d2abccb412195121fa8c29d7e4433b425ce6a2c191e8ea41fdcdcbb9ff51dd35b9f65e38a584dd1d0dbe26228df502322d4a6b6ba5e1c9d02cf9255c9529b58d919bbd33cc8309dad4b294def1fe2a27f8a021eb6c06710e4d1d76a074a45b271f99ed20129f81760df84aea02b72fb6b9ba033fbb6378b20bd978578c41315573a086aa79861ad9895ffa5aff4499eef120ad7c63f99bf53d073cd3ee8887c1bfb13313b65eb931d62e33e25016279db65f1dc93fbd5b41777597477cc57", 0xee}], 0x4, &(0x7f00000007c0)="36f3cff8045768be772d8f87c94a02b784d54c9e1d8bbb0edb07ce6fdcb8f7b577e902", 0x23, 0x4000}, 0x60) 08:28:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) (async) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x3, 0x6, 0x0, 0xffffffffffffffe0, 0xfffffffffffffffc}, @exit]}, &(0x7f00000001c0)='syzkaller\x00', 0x40, 0x13, &(0x7f0000000200)=""/19, 0x41100, 0x1, '\x00', 0x0, 0xb, r5, 0x8, &(0x7f0000000280)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x6, 0x3}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000000340)=[r1]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=r3, r4, 0x24, 0x1, r7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r2}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c1}, 0x1) 08:28:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x270}, 0x1) 08:28:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:28:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c2}, 0x1) 08:28:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x10, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb, 0x1, 0x6, 0x404, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0xffffffffffffffff, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x4, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff0001}, [@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0xd58, 0x73, &(0x7f0000000140)=""/115, 0xfb9a63413e499a59, 0x10, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf, 0x20, 0xff}, 0x10, r1, r2, 0x0, &(0x7f0000000600)=[r3, r4, r5, 0xffffffffffffffff, r6, 0x1, 0x1, r7]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x271}, 0x1) 08:28:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_pressure(r2, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r2, r3, 0x8}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000000000000000000000e200"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000100)) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r6, 0x15}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpuset'}, {0x2d, 'perf_event'}]}, 0x14) 08:28:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c3}, 0x1) 08:28:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x272}, 0x1) 08:28:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x1cf}, 0x1) 08:28:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c4}, 0x1) 08:28:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x273}, 0x1) 08:28:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000080)={r0}) 08:28:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x1}, 0x10) 08:28:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c5}, 0x1) 08:28:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x274}, 0x1) 08:28:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs$namespace(r4, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES8=r5, @ANYRES16=r1, @ANYRESOCT=r2, @ANYRES8=r5], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x76, 0x5, 0x7f, 0x0, 0x9, 0x80050, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x8009, 0x3, 0x5, 0x0, 0x7ff, 0xfffffffd, 0x4, 0x0, 0xf2d, 0x0, 0x7fffffff}, r3, 0x10, 0xffffffffffffffff, 0x2) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000240)=0x1) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r3}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x20, &(0x7f0000000480)={&(0x7f0000000380)=""/244, 0xf4, 0x0, &(0x7f0000000640)=""/188, 0xbc}}, 0x10) r7 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r8, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETLINK(r9, 0x400454cd, 0x312) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x7, 0x6, 0x3, 0xff, 0x0, 0x1, 0x400, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xcda6, 0x1, @perf_config_ext={0x7, 0x1}, 0x80c03, 0x3, 0xa6, 0x8, 0x4, 0x2, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffff69e}, r7, 0x7, r8, 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1, 0x2, 0x7f, 0x6, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x7}, 0x48) 08:28:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c6}, 0x1) 08:28:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x275}, 0x1) 08:28:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:28:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs$namespace(r4, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r4, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES8=r5, @ANYRES16=r1, @ANYRESOCT=r2, @ANYRES8=r5], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x76, 0x5, 0x7f, 0x0, 0x9, 0x80050, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x8009, 0x3, 0x5, 0x0, 0x7ff, 0xfffffffd, 0x4, 0x0, 0xf2d, 0x0, 0x7fffffff}, r3, 0x10, 0xffffffffffffffff, 0x2) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000240)=0x1) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r3}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r6, 0x20, &(0x7f0000000480)={&(0x7f0000000380)=""/244, 0xf4, 0x0, &(0x7f0000000640)=""/188, 0xbc}}, 0x10) r7 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.events\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r8, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETLINK(r9, 0x400454cd, 0x312) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x7, 0x6, 0x3, 0xff, 0x0, 0x1, 0x400, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xcda6, 0x1, @perf_config_ext={0x7, 0x1}, 0x80c03, 0x3, 0xa6, 0x8, 0x4, 0x2, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffff69e}, r7, 0x7, r8, 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1, 0x2, 0x7f, 0x6, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x7}, 0x48) 08:28:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x189}, 0x1) 08:28:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c7}, 0x1) 08:28:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x276}, 0x1) 08:28:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)) 08:28:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x277}, 0x1) 08:28:47 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c8}, 0x1) 08:28:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'batadv_slave_1\x00', 0x400}) 08:28:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/190, 0xcc}, {&(0x7f00000002c0)=""/170, 0xffffffffffffff7c}, {&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000000480)=""/161, 0xa1}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/105, 0x69}, {&(0x7f0000000680)=""/80, 0x5a}, {&(0x7f0000000700)=""/121, 0x79}], 0x8, &(0x7f0000000800)=""/3, 0x3}, 0x2000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="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", 0xe98}], 0x2}, 0x0) 08:28:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x278}, 0x1) 08:28:48 executing program 3: socketpair(0xa, 0x2, 0x7, &(0x7f0000000040)) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'batadv_slave_1\x00', 0x400}) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c9}, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x279}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x173}, 0x1) 08:28:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x111}, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27a}, 0x1) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ca}, 0x1) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'batadv_slave_1\x00', 0x400}) 08:28:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2c9}, 0x1) 08:28:48 executing program 3: socketpair(0x0, 0x2, 0x7, &(0x7f0000000040)) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27b}, 0x1) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2cb}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x165}, 0x1) 08:28:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0}, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27c}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x15c}, 0x1) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2cc}, 0x1) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27d}, 0x1) 08:28:48 executing program 3: socketpair(0x0, 0x2, 0x7, &(0x7f0000000040)) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2cd}, 0x1) 08:28:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x7, [@union={0x6, 0x9, 0x0, 0x5, 0x1, 0xfffffffc, [{0x0, 0x2, 0x4}, {0xc, 0x0, 0x9}, {0x8, 0x1, 0x10001}, {0x7, 0x4, 0xafdb}, {0x3, 0x4, 0xba}, {0xc, 0x5, 0x7}, {0x4, 0x2, 0x480}, {0xf, 0x1, 0x4}, {0xb, 0x1, 0x1ff}]}]}, {0x0, [0x5f, 0x5f, 0x61, 0x5f, 0x30]}}, &(0x7f00000001c0)=""/148, 0x97, 0x94}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x30}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000140000b600000000000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x8, [@int={0x10, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, 0x6, 0x2}, @volatile={0x6, 0x0, 0x0, 0x9, 0x5}, @func={0x8001, 0x0, 0x0, 0xc, 0x5}, @ptr={0xa}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xd, 0x0, 0x0, 0xe, 0x4, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc, 0x3}, {0xf, 0x2}, {0x2, 0x4}]}, @volatile={0x8}]}, {0x0, [0x2e, 0x2e, 0x7b7647d1b0e5959a, 0x30, 0x5f, 0x30]}}, &(0x7f0000000800)=""/244, 0xa0, 0xf4}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r1, 0xe0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000a00)=[0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000a80)=[{}, {}], 0x10, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x12, 0xe, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81}, [@map_fd={0x18, 0xa, 0x1, 0x0, r3}, @alu={0x7, 0x1, 0xd, 0x9, 0x4, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0x1, 0x5, 0x9246a17b6e057bca, 0x0, 0xfffffffffffffff4, 0x8}, @ldst={0x3, 0x2, 0x2, 0x6, 0x2, 0xffffffffffffffff, 0x1}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x20f2}, @generic={0x0, 0x4, 0x7, 0x80, 0x5}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x1, 0xd, 0x1, 0xc, 0x2, 0x10}]}, &(0x7f0000000700)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x15, r5, 0x8, &(0x7f0000000940)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x2, 0x424, 0x2}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r0]}, 0x80) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)="3043bb2d00042e15b48de998f30d9b7c2c7a883f50147667710b45159a5ca995d2ca6649c0941b7bf20963e082f642e5d6a88e04280b4ffc273f78dda27616f0fae40a68cf0051d35f24719023363580e632899e0c6501a323084f6069659d49d1aac577fd33758b5fef8101ade5ce563905c0feec04ac393c5a7583877971e5af609d8bad6ebbb582661b8b03a4b490902be3c12f81eea5fd8760b2489de066dfeff6308c8182179b3010ef774cd3be4f3faffa71429404192061e88c89fa8a95b41a1e2cdccc0365", 0xc9}, {&(0x7f0000000380)="7607c473a53900c56c14ca83f8b157d87fb7c1bab3a28dcb7a751076b3384cfafb23eb3041043873bb7c3c13586f74e0e4024a92cacd6305b4df1710fea8269786e364c57c449c1a3ba1ec91f00e8a0c182f497c0402220588d2628ab4036edacd445176cc73e6fcc48ee0347eba24ec22e4d3e5169e4f", 0x77}, {&(0x7f00000000c0)}, {&(0x7f0000000400)="1078ab38ac9e74ffca8e379f19cb60e9717d3ac1f1a5f308decd3ccd5ed8cbd4521c8bccea038e52139a6f7ae6ab5fd6d8220901fc6822e944feaf4bf8b5886da76f9fc6b49985ef", 0x48}, {&(0x7f0000000480)="d1df7c19a70eeb13241ab402d45c299ae9dc025b1d2534fd3c0cd169eab8303a2a4aaec68ec725fc6118acfbf7393b7809ddc39fde8f603c0b2d49d2bcc23e4b41eb5aef7c0d7769c2d0e3d1d4fb2e71a7f2f8d24f71fad93f2a8240a7fc425d86fd836c3e12a8a354a72d5f18b71f568cbeddcf82ffc1f7429576ab9318a81315fe976b0a8b50f05d1e3d902e7dab67e89378aa824b104bba6b8e349c5ea5514dbc19da4d4f25a816ff3b1c2b61afbc91fcc85579762bf1e3e3969b49950d8f228e92cd1196", 0xc6}], 0x5}, 0x1) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000d80)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f00)={r7, 0x20, &(0x7f0000000ec0)={&(0x7f0000000dc0)=""/191, 0xbf, 0x0, &(0x7f0000000e80)=""/9, 0x9}}, 0x10) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27e}, 0x1) 08:28:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ce}, 0x1) 08:28:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x27f}, 0x1) 08:28:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0xe9}, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x280}, 0x1) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2cf}, 0x1) 08:28:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 3: socketpair(0x0, 0x2, 0x7, &(0x7f0000000040)) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0xdd}, 0x1) 08:28:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x281}, 0x1) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d0}, 0x1) 08:28:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, 0x0, 0x0, 0x10}, 0x1) 08:28:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410600, 0x0) 08:28:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d1}, 0x1) 08:28:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x282}, 0x1) 08:28:49 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x410600, 0x0) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:49 executing program 3: socketpair(0xa, 0x0, 0x7, &(0x7f0000000040)) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x130}, 0x1) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d2}, 0x1) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x283}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d3}, 0x1) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x284}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x282}, 0x1) 08:28:49 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d4}, 0x1) 08:28:49 executing program 3: socketpair(0xa, 0x0, 0x7, &(0x7f0000000040)) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d1}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x285}, 0x1) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d5}, 0x1) 08:28:49 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d6}, 0x1) 08:28:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x126}, 0x1) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x286}, 0x1) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18, 0x400300}, 0x0) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 3: socketpair(0xa, 0x0, 0x7, &(0x7f0000000040)) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d7}, 0x1) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18, 0x6}, 0x0) 08:28:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, 0x0, 0x0, 0x3fefff7f}, 0x1) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x287}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x288}, 0x1) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x9c}, 0x1) 08:28:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xf0}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d8}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x289}, 0x1) 08:28:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc0, 0x0, 0x200000000000000}, 0x1) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xaf}, 0x1) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d9}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28a}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2da}, 0x1) 08:28:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2d8}, 0x1) 08:28:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xd0}, 0x1) 08:28:49 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28b}, 0x1) 08:28:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2db}, 0x1) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28c}, 0x1) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2dc}, 0x1) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28d}, 0x1) 08:28:50 executing program 3: socketpair(0xa, 0x2, 0x7, 0x0) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2dd}, 0x1) 08:28:50 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 3: socketpair(0xa, 0x2, 0x7, 0x0) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28e}, 0x1) 08:28:50 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2de}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 3: socketpair(0xa, 0x2, 0x7, 0x0) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x28f}, 0x1) 08:28:50 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2df}, 0x1) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x290}, 0x1) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e0}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c0000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x291}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c0000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e1}, 0x1) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x292}, 0x1) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c00000004"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e2}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c0000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x293}, 0x1) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e3}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000040)) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x294}, 0x1) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e4}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a00000003000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x295}, 0x1) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e5}, 0x1) 08:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x296}, 0x1) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e6}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a000000030000000800000000610061"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x297}, 0x1) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e7}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e8}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x298}, 0x1) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x299}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2e9}, 0x1) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29a}, 0x1) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ea}, 0x1) 08:28:51 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29b}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e000000060000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2eb}, 0x1) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29c}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ec}, 0x1) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a000000030000000800000000610061612e5f30"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29d}, 0x1) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ed}, 0x1) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ee}, 0x1) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29e}, 0x1) 08:28:51 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) 08:28:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000060400"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x29f}, 0x1) 08:28:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ef}, 0x1) 08:28:52 executing program 2: socketpair(0xa, 0x2, 0x0, 0x0) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f0}, 0x1) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a0}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xc8}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a000000030000000800000000610061612e5f30"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f1}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a1}, 0x1) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x3e80, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x96}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f2}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a2}, 0x1) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0xa7}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f3}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffff"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a3}, 0x1) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7fffffff, 0x12) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="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", 0xe98}], 0x2}, 0x0) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={r2}) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f4}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a000000030000000800000000610061612e5f3061"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a4}, 0x1) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f5}, 0x1) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c000000f408000008000000f8ffffff0e000000030000000e00000006000000070000005a115b00010000f6e5e8000002000000060000000e000000000000000b0000000600000604000000070000007f9600000600000000000000040000000600000001000000090000000d000000050000000700000007000000000000000000000a050000000a00000000000009000000000500000000000009020000000c0000000400f883190600000200000080000000050000000800000000000000050000000c00000003000000050000000a000000030000000800000000610061612e5f3061"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a5}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7fffffff, 0x12) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="50e2e366be4ebc01e89096131246189fe187ae82eef5c483bae685ac237142bad96bf89a0902075028e74bdc8cb7ba51300dc77d88dbe682fa37cf991c57f5a6bab10f6d35e22f1e6387b33470ffe3ac4c82f56aa3aa8c38f968863b98ece679b059966476c87e32db882dbde0422b1ec0a42235d05d1172c0adb75a6a0e01f2131c6f85224c2d3bbb6e0582fa353b247ce6f7bf96ecae55f9d6ac64966b2da0c74fe5288341ca24b38bb0234c177f7812127c595b7872a1661de354045f86c2470ee034eb61f090c30ce499b97726f4842371a827db8aeedc6dc630f19f2d6bcb3a3cd0b1c76bc966e5d8c499f3328a265924f6b4f2ce3c641447bd1169bf94af6cd59d7e3c8919d1eeeab3b27d311232f7c500fe6e9d52248025dbffc6bbcea9cd1ab99fc3528aac4f57bbcf97655f6dfa8be1d0200376ee4daebdc794e54638d53e7009073379a7bdef0e1e6f1295cf0d91982b6dfc2961430415d2e2717af1b35670671f97097a248a46d0b5c8b61c6848fe862d3c35e1f79e209be2fe1c91f65b1ba7600876a52e674c982b7dbbd8fd33632a3f5b82fea0da31e567a39028f5d52717d2a1ffff55c56cc185e6b4e1a29c07a50f0b681c569c777d0700eb447c3b66e0ae6811e384f994267d4db3d37d4958b9d2acb42288efd33c8b57306b70ae59aa4dddc04dc58cd29e634b0c88b6bcf89105d34c5cec1ce90a7f97989759beb523148903e38489e88bf1bf26258cb56c7ed5250504f089d0ac545c68524f7d46dec7075c8899ab9879b9327d4da0f66c8f8ffe06ccb0470940edbada2aaa3b69e0529818cdc45fc2f85f6925734146dccd5fc9f0255abf6b07bc536378b27350e6e86fe4b9f857165ceb815301a03644662ca352ef00d1aeb71370a222150251008e7d641d2cd42bd756332f295873e4f78ee202ad74c784a38dd2386ce76a68465a5ebe0ab1d54a30c914ef121e5f79d2a40b9b6786905e58a8ff960d770712d02442e7f149147cb9a925c18f66b20cc4f12128bf9ade64a3287060cf43026ba4e70e6723270bea0877b0d416622f444658a2d796fa2a223ecb03125c6dde403a5c2987d80d10680189f7a9ab14b2192e95b6ef21c7d98d4812b3063405c1a0cd6e66e811e9894247d349e18cc4f8a52169b5e4ca4ec99d37a625feb78a70a734fb5965eba574e0fd7378e1334fa0f05bae8ffd2d1481702bb7f4189148dfc51857799ade100e71e839ce855a2eb372be843a9465dfd357dc18ba2b201c5ad508b8b74fa147bba0451d72dd9daef7d37103046cb2cce99bbfbd9c6b0468c87deb2a088ac09d83e5f4b623a145fe8096d64284c0020ec7a72da24305a2688ec79969ad85bff2cc6114215e1cff55758d3f0d5a23de9069af5eb8c5b6b7eb82596dcd68c65626e7769020e4485d03a72dab006a0d07fd58f151ab08d8c9ec894717e758a22c5c66eba8247fe5b5f875845045c545de74848d6f02753b26e77a92c896a699741b5bff0b95c687837e5e7b737923887101bcc5cd9f03b4523b1da2f3ff2902a95620670082b3aeb4748302ac0847b551078e7e60940c0f3af204c305e5b27382b6fc0c61eadd19a546b45d9b3d5c7e8b67e0bbc645a221d4d7849139c6e1c22d11774d110f9507cb1688e96507be84ffe850fc8efff79c87d917d7250a1cd130118ee2fb28e30fac4b4596ddb51a2ee57f088ba147199b54b94e667f45273eb85a242392aff545a6d9adf5f43cbb9d8591a0847484c4803201a6761bbd727750b2bb410592e7ef0f2bcf79e850cf153b1daa8a0462595130c86bed8709be74bedd4888ba659a1af729665beb2283bf29bdbbbf94a7bb8c5cbc0a46a8922db68ef2f13d3695c304a1d8f33f84e9be66345280fe287bf596ca86e9036282e146b07cecc43d7d731a16817f64fb96d6c0fdd3795e330494101c93b4bd5ed68f20c261709007573eb724ec0b3259bbd4d33a5b44441f15f1121f66e782cb01266e6714aa288e0f272fe5cc7ca6faeeaaac10f7aeaff3360d4d923cbebde4be6ca92974c94d6f06e12beb28c97386b50849e6b282ba99ef4174588b105ded5650f93ef3f1f0c56fcc73d9072b0cebb9d98c1e8cb1013c4cda156100afb6adab8c5de44032e6a1e662612f29d41879202a2443394d7bffa2fdeb58d7a8baa3f0da90b2be039f4127049f4fb05f41300ccac1828584752afd6b3d8385f1ffc598a842b1f51ecfe1f2c4bae1d2494a5402b60b47f8a250f6fb4c7bf02332600cecaf158c1bc9101f0cc4539971b49403cc8fe943086d3e6f45563d07a0c8974c5338031d64bf2283b2e94a0891170503231b6e9447efe0927c93649e9e7fd4c9005448ef955b4fdae59c75907ee25bfcee89977023da78c792c4796a026f70a624f15403315faf32a7e4c2c1153f6ac52c74beb1b8f229e27b161b1df0ecce5838288a00e3bfe3a47709e6bb0ce8ab9b49d5db611fafb7366791a14b5e9965d2cd7c079d96d9c211d254a62ceaea14be6b2f8c46343cc0e59983e93b4701fa2296f25a36d21b49a3e2b1aa369d6e866fbe1ebf10bb4aa4e65bc358589d17de87574a821ba6a9162520431216317be53c80362dd4527a9254a573f6bc88486507c67906bd023aa8e2ddeb5ba6bf9d1ab1dc02ea3337a6ce72785df41c045f3c9ec2404ec68c9127a40a604d666dfcb4b9cf1361c0d82453ca3e3e460613d8bf9730daaa60868426765681353d92de03bd8766889b6f9483cacf7b66fb7a8144dddd343a135ce718f63aacdafbea676a067de5ef287c9092b4c7b7005576d39e40554c37202248fa8120333a082922458a2d0c63e64428def9968a284da38fb4adc2b83cef0b473dc65e97766ec80593537d798dfe4c45cdf91f1fe7e3eaa7ced22b1559000f82acc6c6c46e1204ba87b02bdfd80db88cb539e4570a3647fb5bddc0b85db301ac0f14b3ce9d5f84aa039860e3680fcca8e663ff36a512c5e82891c9de1a6e06381c79b606a22091a0c28531ebbd400b7d3a4ae0c843334f7a410b8b6cb5a936d6e7f57618ada47b468f486883c3d34a02bc251047e4d3586dc14c6111c557dea705468ef91f19505d2cc14e3b21a303d67b22c2d1715970f3eaf06d9df2a4657fb48f8f2314d8b00e84116dc67842819b575e4c77b47bc382b3be3e810253e89e13449d11c0926c7bd7c15cc3e17e0f02db771484d1d987fdeb45df76fbf9419402c3950b1ba630fe8ca33759285fca830ecf8ad70279dd38acb844d27dbe5efb7874dee1e1fd22556dfb47e9c711f3396428dde2e15efed313bfd9b5e0bbcc9c312d42cb12171ff297a5b29b197c62b8e276a5541afcf8e97cd0146881ffe88fb9b8b7a6628ffddaa694c156244eabc61eb5fd9f41ea218cc358788c218f5c54211cfc8bffe0a1d5ea00294b7d70f3dabd42b8cf704abc5acde693eb9f6a7d6127dd69225e164e3eaa41828fe617d271fbaaba84b5a762b565f33b55f924deacb9580d1e7731f68aa4c6f257d02a4a33f22ded833f1937ecad4752bb8c05d4a93f61be9ade2277773b82d1a041da773c695283e417d46b2b13079c07236703367831f84ac263b78bba73ab68126a8dc45fd13ffb07952875dc69d8716d8547e27a487c65d2ede0483e299d34faf94ef1af3f2cdf3657d0c095c2477e09ea5aeeba845b18ea0a81445d41cb3c9b25e3aa95c7b76b19b5a6d39f595dee8b25c39f7f400e1cc3e2018c3cfa4aa167cd44b588d8d89f894d37cbadd1aa1a5734d0588de5796bb246a4a83cee385099d91b118e067407c146dbfdb2aab886fe7e1c02ee7011552ff4f4bff32ecafcfa6b1263c526130e3524fe77cf731f9dfdec50eeebb2b15da44648243b97def89504a218f799215052c7ab38952f33a8010601322969459a28bb5fc73415cb158fd70791ce50a9a36e368f38c49d9496f820827c82f74ba3fe683298ed6143beab273e7e583b026aa33256a17c27119e0c77ea4154eef554d4b7a4ad86493050b3ee209f40c7c030e0966f93077daaa087e29862354d51ed72a2d2a882f28529fc19ec3565cf092df172076d893cb7c735dcb9e56e2ad2d3124ab43276d6b3864e55a9d16f0a181095a11aae4581ccc760c5c9bd2a66bab99caca2a5c7f4ba722c4a6d35806bc85bcab01ab86715a3180c66754c3ed1d2861ee03972a26445d2036137ff7994c52b5127dd719007964cfbe2fbcc1c7dcd759d32fea40b91c944eca9b36fa3e852f347c5d20b7db323ff87f159c335f3252030f39d9538bf7ab018f4e1be74e238b5e5e4162dadc8006a7f0c392e6e377307b9bd74397a472d7aaeca927d273d7c014b601d988b28b63de289d3f8d6655a7a9b9abdfa686f7fe2c956abdd6f4271346d0ca352f4d905bd5588986000ff619e52580eaa15d81dec7aff1f01b4b93269c2ddcee6af1ffaa991ff4f65675d19cb91a8fec2e135a4c931c3a119b7ae26d9693abf909c4f47200b96382319eb70ebfd76ea59d7e3b5c7c1afb679fd5746f0106c6d38670e72c45c863828b9dc83b2654cf478f933523f3eef100b14f63ceb3cc4b4d9cb0053d0f7c601b74088b0880e53b41a6cdaa9fd1a409884a5f41c56c2d5feab75b6ab2178bc0140551d540439ec6e0ff9b504bdd9a302e8c9a9fae6670cf1503ff146792f35f7d02f863767aadaa4095b78c4fad69270fe558146a82bb73444ad99e42b66ffb87e30d89a20479384592f6a204c4184a2ca92f7b5ac4146d234933d823cadb2532a9c1781e8ca88d547b4dd9af0cdd3d867bfef94955d1966b0a9a3cfd4e290d248aa6f150cfc7ca2f9005c30d1f476bb47f3dda5d1cf7ea8a169c7bdfee74a7aeaf2d4b1411c05f507ac02fa900ee746d9cda0fb0f2c3579ead91c51826c0af1d682833daa5a11ecc74e44b893e315ef2bed386ede49bc9df7c20974256dba7eb5b1fa871cf7d57f35e6c94e36f0f72bb07f86a126a09770c1589846292801fa9c38a10ac2e3fdc2eb5fadb802657ac5a03028d86be5f182ab1d781fb454a4d5259dce10234ff041b99b3019c6a07e93b585c349da66347164f4b2898f884c3411f1c4bfddd15f8c7b22f7e4db2a5c40d577ded0d4196e5c6782cbe2e61a9e010d536aa83d9b48d8beb718e6a0dfdb0b12a44c3075ca89fdb7806ac27f06fa81a068296fa0ce8b889e23b15c8d491c0a1a75241de09f7aa3df7501a890ef8c02e3fe30bf2fa4c8540dfbe46257bbe2b3e969d49d07edf9743879e170073460db1fde8bf584a78c36784c786ea990", 0xe98}], 0x2}, 0x0) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={r2}) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f6}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a6}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a7}, 0x1) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f7}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f8}, 0x1) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7fffffff, 0x12) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="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", 0xe98}], 0x2}, 0x0) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000001c0)={r2}) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a8}, 0x1) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006040000000c0000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2a9}, 0x1) 08:28:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2f9}, 0x1) 08:28:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x7c, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2aa}, 0x1) 08:28:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x7fffffff, 0x12) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="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", 0xe98}], 0x2}, 0x0) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2fa}, 0x1) 08:28:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x77}, 0x1) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ab}, 0x1) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2fb}, 0x1) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ac}, 0x1) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0x7fffffff, 0x12) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2fc}, 0x1) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ad}, 0x1) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ae}, 0x1) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2fd}, 0x1) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2fe}, 0x1) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2af}, 0x1) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x2ff}, 0x1) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b0}, 0x1) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x302}, 0x1) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b1}, 0x1) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b2}, 0x1) 08:28:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x304}, 0x1) 08:28:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 2: socketpair(0x2, 0x2, 0x6, &(0x7f0000000180)) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b3}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x306}, 0x1) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x310}, 0x1) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b4}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 2: socketpair(0x0, 0x2, 0x6, &(0x7f0000000180)) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x311}, 0x1) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b5}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b6}, 0x1) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x6c0}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:54 executing program 2: socketpair(0x0, 0x2, 0x6, &(0x7f0000000180)) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b7}, 0x1) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x7fffefff}, 0x1) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b8}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x7ffffffff000}, 0x1) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:54 executing program 2: socketpair(0x0, 0x2, 0x6, &(0x7f0000000180)) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2b9}, 0x1) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x2}, 0x1) 08:28:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x4}, 0x1) 08:28:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ba}, 0x1) 08:28:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x6d, &(0x7f0000000840)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 08:28:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:28:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x6}, 0x1) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2bb}, 0x1) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x10}, 0x1) 08:28:55 executing program 2: socketpair(0x2, 0x0, 0x6, &(0x7f0000000180)) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x9}, 0x1) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2bc}, 0x1) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x62}, 0x1) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x11}, 0x1) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2bd}, 0x1) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x61}, 0x1) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 2: socketpair(0x2, 0x0, 0x6, &(0x7f0000000180)) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x40d}, 0x1) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2be}, 0x1) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x5b}, 0x1) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2bf}, 0x1) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x1000000, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x600}, 0x1) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xc2d}, 0x1) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c0}, 0x1) 08:28:55 executing program 2: socketpair(0x2, 0x0, 0x6, &(0x7f0000000180)) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="52d5ef3bb44104f7b1851e2374ca3c41ddff9cf81556d511133998d43f2d08719d5c56c2bdabb3017b", 0x29}, {&(0x7f0000000940)="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", 0xe98}], 0x2, 0x0, 0x0, 0x6000000}, 0x0) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c1}, 0x1) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xd04}, 0x1) 08:28:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c2}, 0x1) 08:28:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x1100}, 0x1) 08:28:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 1) [ 1785.590134][T30431] FAULT_INJECTION: forcing a failure. [ 1785.590134][T30431] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1785.604400][T30431] CPU: 1 PID: 30431 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1785.614500][T30431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1785.624848][T30431] Call Trace: [ 1785.628395][T30431] [ 1785.631336][T30431] dump_stack_lvl+0x136/0x150 [ 1785.636051][T30431] should_fail_ex+0x4a3/0x5b0 [ 1785.640753][T30431] _copy_from_user+0x2e/0x180 [ 1785.645459][T30431] __sys_bpf+0x1d0/0x53b0 [ 1785.649826][T30431] ? ksys_write+0x210/0x250 [ 1785.654452][T30431] ? lock_downgrade+0x690/0x690 [ 1785.659324][T30431] ? bpf_perf_link_attach+0x520/0x520 [ 1785.664734][T30431] ? vfs_write+0x4a7/0xe20 [ 1785.669256][T30431] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1785.674917][T30431] ? wait_for_completion_io_timeout+0x20/0x20 [ 1785.681041][T30431] __x64_sys_bpf+0x79/0xc0 [ 1785.685479][T30431] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1785.691379][T30431] do_syscall_64+0x39/0xb0 [ 1785.695821][T30431] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1785.701812][T30431] RIP: 0033:0x7f5c6448c0f9 [ 1785.706254][T30431] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1785.725875][T30431] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1785.734302][T30431] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1785.742284][T30431] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1785.750449][T30431] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1785.758424][T30431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1785.766400][T30431] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1785.774427][T30431] 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c3}, 0x1) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x2d0c}, 0x1) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 2) 08:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 3) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x3e80}, 0x1) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c4}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 4) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x803e}, 0x1) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c5}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 5) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x34000}, 0x1) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c6}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x6, 0x0) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x400300}, 0x1) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c7}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x6, 0x0) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1786.220794][T30481] FAULT_INJECTION: forcing a failure. [ 1786.220794][T30481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1786.251857][T30481] CPU: 0 PID: 30481 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1786.262006][T30481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1786.272097][T30481] Call Trace: [ 1786.275406][T30481] [ 1786.278366][T30481] dump_stack_lvl+0x136/0x150 [ 1786.283093][T30481] should_fail_ex+0x4a3/0x5b0 [ 1786.287833][T30481] _copy_from_user+0x2e/0x180 [ 1786.292914][T30481] btf_new_fd+0x5e2/0x2eb0 [ 1786.297469][T30481] ? find_held_lock+0x2d/0x110 [ 1786.302273][T30481] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1786.307869][T30481] ? apparmor_capable+0x1dc/0x460 [ 1786.312946][T30481] ? bpf_lsm_capable+0x9/0x10 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1786.317674][T30481] ? security_capable+0x93/0xc0 [ 1786.322568][T30481] __sys_bpf+0x1961/0x53b0 [ 1786.327028][T30481] ? ksys_write+0x210/0x250 [ 1786.331575][T30481] ? bpf_perf_link_attach+0x520/0x520 [ 1786.336995][T30481] ? vfs_write+0x4a7/0xe20 [ 1786.341455][T30481] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1786.347144][T30481] ? wait_for_completion_io_timeout+0x20/0x20 [ 1786.353298][T30481] __x64_sys_bpf+0x79/0xc0 [ 1786.357756][T30481] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1786.363770][T30481] do_syscall_64+0x39/0xb0 [ 1786.368220][T30481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1786.374113][T30481] RIP: 0033:0x7f5c6448c0f9 [ 1786.378521][T30481] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1786.398391][T30481] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1786.406800][T30481] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 6) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x1000000}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x6, 0x0) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c8}, 0x1) [ 1786.414790][T30481] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1786.422754][T30481] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1786.430718][T30481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1786.438681][T30481] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1786.446686][T30481] 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2c9}, 0x1) 08:28:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x2000000}, 0x1) 08:28:56 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1786.553022][T30508] FAULT_INJECTION: forcing a failure. [ 1786.553022][T30508] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1786.601032][T30508] CPU: 0 PID: 30508 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1786.611167][T30508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1786.621261][T30508] Call Trace: [ 1786.624568][T30508] [ 1786.627532][T30508] dump_stack_lvl+0x136/0x150 [ 1786.632266][T30508] should_fail_ex+0x4a3/0x5b0 [ 1786.637021][T30508] _copy_to_user+0x2e/0x150 [ 1786.641836][T30508] bpf_verifier_vlog+0x1b3/0x3e0 [ 1786.646831][T30508] __btf_verifier_log+0xbb/0xf0 [ 1786.651818][T30508] ? btf_get_field_type+0x510/0x510 [ 1786.657060][T30508] ? find_held_lock+0x2d/0x110 [ 1786.661988][T30508] ? __might_fault+0xe2/0x190 [ 1786.666708][T30508] btf_parse_hdr+0x392/0xc00 [ 1786.671308][T30508] ? btf_datasec_log+0xa0/0xa0 [ 1786.676079][T30508] btf_new_fd+0x607/0x2eb0 [ 1786.680585][T30508] ? find_held_lock+0x2d/0x110 [ 1786.685344][T30508] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1786.691067][T30508] ? apparmor_capable+0x1dc/0x460 [ 1786.696098][T30508] ? bpf_lsm_capable+0x9/0x10 [ 1786.700776][T30508] ? security_capable+0x93/0xc0 [ 1786.705642][T30508] __sys_bpf+0x1961/0x53b0 [ 1786.710228][T30508] ? ksys_write+0x210/0x250 [ 1786.714736][T30508] ? bpf_perf_link_attach+0x520/0x520 [ 1786.720124][T30508] ? vfs_write+0x4a7/0xe20 [ 1786.724561][T30508] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1786.730286][T30508] ? wait_for_completion_io_timeout+0x20/0x20 [ 1786.736373][T30508] __x64_sys_bpf+0x79/0xc0 [ 1786.740880][T30508] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1786.746781][T30508] do_syscall_64+0x39/0xb0 [ 1786.751199][T30508] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1786.757093][T30508] RIP: 0033:0x7f5c6448c0f9 [ 1786.761504][T30508] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1786.781208][T30508] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1786.789627][T30508] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:28:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 7) 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x4000000}, 0x1) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ca}, 0x1) [ 1786.797603][T30508] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1786.805586][T30508] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1786.813549][T30508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1786.821517][T30508] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1786.829744][T30508] 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2cb}, 0x1) 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x40d0000}, 0x1) 08:28:57 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1786.932949][T30535] FAULT_INJECTION: forcing a failure. [ 1786.932949][T30535] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1787.004304][T30535] CPU: 1 PID: 30535 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1787.014417][T30535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1787.024500][T30535] Call Trace: [ 1787.027806][T30535] [ 1787.030760][T30535] dump_stack_lvl+0x136/0x150 [ 1787.035485][T30535] should_fail_ex+0x4a3/0x5b0 [ 1787.040243][T30535] _copy_to_user+0x2e/0x150 [ 1787.044778][T30535] bpf_verifier_vlog+0x1b3/0x3e0 [ 1787.049767][T30535] __btf_verifier_log+0xbb/0xf0 [ 1787.054738][T30535] ? btf_get_field_type+0x510/0x510 [ 1787.059954][T30535] ? find_held_lock+0x2d/0x110 [ 1787.064735][T30535] ? __might_fault+0xe2/0x190 [ 1787.069456][T30535] btf_parse_hdr+0x3d1/0xc00 [ 1787.074054][T30535] ? btf_datasec_log+0xa0/0xa0 [ 1787.078861][T30535] btf_new_fd+0x607/0x2eb0 [ 1787.083317][T30535] ? find_held_lock+0x2d/0x110 [ 1787.088123][T30535] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1787.093752][T30535] ? apparmor_capable+0x1dc/0x460 [ 1787.098941][T30535] ? bpf_lsm_capable+0x9/0x10 [ 1787.103738][T30535] ? security_capable+0x93/0xc0 [ 1787.108631][T30535] __sys_bpf+0x1961/0x53b0 [ 1787.113096][T30535] ? ksys_write+0x210/0x250 [ 1787.117748][T30535] ? bpf_perf_link_attach+0x520/0x520 [ 1787.123156][T30535] ? vfs_write+0x4a7/0xe20 [ 1787.127698][T30535] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1787.133375][T30535] ? wait_for_completion_io_timeout+0x20/0x20 [ 1787.139572][T30535] __x64_sys_bpf+0x79/0xc0 [ 1787.144016][T30535] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1787.150013][T30535] do_syscall_64+0x39/0xb0 [ 1787.154431][T30535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1787.160330][T30535] RIP: 0033:0x7f5c6448c0f9 [ 1787.164762][T30535] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1787.184425][T30535] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1787.192869][T30535] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:28:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 8) 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:57 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000180)) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x6000000}, 0x1) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2cc}, 0x1) [ 1787.200855][T30535] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1787.208836][T30535] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1787.216909][T30535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1787.224888][T30535] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1787.233017][T30535] 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2cd}, 0x1) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x10000000}, 0x1) [ 1787.323207][T30557] FAULT_INJECTION: forcing a failure. [ 1787.323207][T30557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1787.355791][T30557] CPU: 1 PID: 30557 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1787.365923][T30557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1787.376006][T30557] Call Trace: [ 1787.379316][T30557] [ 1787.382278][T30557] dump_stack_lvl+0x136/0x150 [ 1787.386991][T30557] should_fail_ex+0x4a3/0x5b0 [ 1787.391703][T30557] _copy_to_user+0x2e/0x150 [ 1787.396231][T30557] bpf_verifier_vlog+0x1b3/0x3e0 [ 1787.401198][T30557] __btf_verifier_log+0xbb/0xf0 [ 1787.406080][T30557] ? btf_get_field_type+0x510/0x510 [ 1787.411386][T30557] ? find_held_lock+0x2d/0x110 [ 1787.416170][T30557] ? __might_fault+0xe2/0x190 [ 1787.420882][T30557] btf_parse_hdr+0x410/0xc00 [ 1787.425509][T30557] ? btf_datasec_log+0xa0/0xa0 [ 1787.430474][T30557] btf_new_fd+0x607/0x2eb0 [ 1787.434932][T30557] ? find_held_lock+0x2d/0x110 [ 1787.439718][T30557] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1787.445300][T30557] ? apparmor_capable+0x1dc/0x460 [ 1787.450352][T30557] ? bpf_lsm_capable+0x9/0x10 [ 1787.455052][T30557] ? security_capable+0x93/0xc0 [ 1787.459993][T30557] __sys_bpf+0x1961/0x53b0 [ 1787.464715][T30557] ? ksys_write+0x210/0x250 [ 1787.469256][T30557] ? bpf_perf_link_attach+0x520/0x520 [ 1787.474677][T30557] ? vfs_write+0x4a7/0xe20 [ 1787.479128][T30557] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1787.484817][T30557] ? wait_for_completion_io_timeout+0x20/0x20 [ 1787.490951][T30557] __x64_sys_bpf+0x79/0xc0 [ 1787.495402][T30557] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1787.501331][T30557] do_syscall_64+0x39/0xb0 [ 1787.505764][T30557] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1787.511691][T30557] RIP: 0033:0x7f5c6448c0f9 [ 1787.516111][T30557] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1787.535757][T30557] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1787.544183][T30557] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1787.552345][T30557] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1787.560333][T30557] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x11000000}, 0x1) [ 1787.568338][T30557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1787.576374][T30557] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1787.584402][T30557] 08:28:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 9) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ce}, 0x1) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x2d0c0000}, 0x1) 08:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:57 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000180)) 08:28:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2cf}, 0x1) 08:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x7fffecff}, 0x1) 08:28:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x40d0000}, 0x1) 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c00000008000000080000"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:28:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x7fffefff}, 0x1) [ 1787.902864][T30583] FAULT_INJECTION: forcing a failure. [ 1787.902864][T30583] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1787.916648][T30583] CPU: 1 PID: 30583 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1787.926753][T30583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1787.936834][T30583] Call Trace: [ 1787.940135][T30583] [ 1787.943096][T30583] dump_stack_lvl+0x136/0x150 [ 1787.947830][T30583] should_fail_ex+0x4a3/0x5b0 [ 1787.952563][T30583] _copy_to_user+0x2e/0x150 [ 1787.957123][T30583] bpf_verifier_vlog+0x1b3/0x3e0 [ 1787.962115][T30583] __btf_verifier_log+0xbb/0xf0 [ 1787.967001][T30583] ? btf_get_field_type+0x510/0x510 [ 1787.972239][T30583] ? find_held_lock+0x2d/0x110 [ 1787.977027][T30583] ? __might_fault+0xe2/0x190 [ 1787.981706][T30583] btf_parse_hdr+0x451/0xc00 [ 1787.986454][T30583] ? btf_datasec_log+0xa0/0xa0 [ 1787.991241][T30583] btf_new_fd+0x607/0x2eb0 [ 1787.995688][T30583] ? find_held_lock+0x2d/0x110 [ 1788.000482][T30583] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1788.006051][T30583] ? apparmor_capable+0x1dc/0x460 [ 1788.011103][T30583] ? bpf_lsm_capable+0x9/0x10 [ 1788.015795][T30583] ? security_capable+0x93/0xc0 [ 1788.020671][T30583] __sys_bpf+0x1961/0x53b0 [ 1788.025185][T30583] ? ksys_write+0x210/0x250 [ 1788.029720][T30583] ? bpf_perf_link_attach+0x520/0x520 [ 1788.035136][T30583] ? vfs_write+0x4a7/0xe20 [ 1788.039591][T30583] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1788.045257][T30583] ? wait_for_completion_io_timeout+0x20/0x20 [ 1788.051405][T30583] __x64_sys_bpf+0x79/0xc0 [ 1788.055851][T30583] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1788.061780][T30583] do_syscall_64+0x39/0xb0 [ 1788.066208][T30583] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1788.072218][T30583] RIP: 0033:0x7f5c6448c0f9 [ 1788.076642][T30583] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 08:28:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 10) 08:28:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d0}, 0x1) 08:28:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 1) 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x803e0000}, 0x1) 08:28:58 executing program 2: socketpair(0x0, 0x2, 0x0, &(0x7f0000000180)) [ 1788.096339][T30583] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1788.104848][T30583] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1788.112841][T30583] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1788.120834][T30583] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1788.128828][T30583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1788.136830][T30583] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1788.145019][T30583] 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) 08:28:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffecff7f}, 0x1) 08:28:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d1}, 0x1) 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], 0x0, 0x10c, 0x0, 0x1}, 0x20) [ 1788.194476][T30601] FAULT_INJECTION: forcing a failure. [ 1788.194476][T30601] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1788.258926][T30612] FAULT_INJECTION: forcing a failure. [ 1788.258926][T30612] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1788.272873][T30601] CPU: 1 PID: 30601 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1788.282979][T30601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1788.293060][T30601] Call Trace: [ 1788.296363][T30601] [ 1788.299332][T30601] dump_stack_lvl+0x136/0x150 [ 1788.304066][T30601] should_fail_ex+0x4a3/0x5b0 [ 1788.308794][T30601] _copy_from_user+0x2e/0x180 [ 1788.313617][T30601] __sys_bpf+0x1d0/0x53b0 [ 1788.318074][T30601] ? ksys_write+0x210/0x250 [ 1788.322617][T30601] ? lock_downgrade+0x690/0x690 [ 1788.327504][T30601] ? bpf_perf_link_attach+0x520/0x520 [ 1788.332926][T30601] ? vfs_write+0x4a7/0xe20 [ 1788.337389][T30601] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1788.343087][T30601] ? wait_for_completion_io_timeout+0x20/0x20 [ 1788.349237][T30601] __x64_sys_bpf+0x79/0xc0 [ 1788.353693][T30601] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1788.359625][T30601] do_syscall_64+0x39/0xb0 [ 1788.364084][T30601] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1788.370005][T30601] RIP: 0033:0x7f785648c0f9 [ 1788.374436][T30601] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1788.394155][T30601] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 08:28:58 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000180)) [ 1788.402670][T30601] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1788.410650][T30601] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1788.418646][T30601] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1788.426641][T30601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1788.434634][T30601] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1788.442631][T30601] [ 1788.457082][T30612] CPU: 0 PID: 30612 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1788.467209][T30612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1788.477295][T30612] Call Trace: [ 1788.480599][T30612] [ 1788.483557][T30612] dump_stack_lvl+0x136/0x150 [ 1788.488285][T30612] should_fail_ex+0x4a3/0x5b0 [ 1788.493014][T30612] _copy_to_user+0x2e/0x150 [ 1788.497570][T30612] bpf_verifier_vlog+0x1b3/0x3e0 [ 1788.502560][T30612] __btf_verifier_log+0xbb/0xf0 08:28:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffefff7f}, 0x1) [ 1788.507449][T30612] ? btf_get_field_type+0x510/0x510 [ 1788.512684][T30612] ? find_held_lock+0x2d/0x110 [ 1788.517482][T30612] ? __might_fault+0xe2/0x190 [ 1788.522203][T30612] btf_parse_hdr+0x492/0xc00 [ 1788.526833][T30612] ? btf_datasec_log+0xa0/0xa0 [ 1788.531656][T30612] btf_new_fd+0x607/0x2eb0 [ 1788.536127][T30612] ? find_held_lock+0x2d/0x110 [ 1788.540939][T30612] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1788.546539][T30612] ? apparmor_capable+0x1dc/0x460 [ 1788.551612][T30612] ? bpf_lsm_capable+0x9/0x10 [ 1788.556334][T30612] ? security_capable+0x93/0xc0 [ 1788.561222][T30612] __sys_bpf+0x1961/0x53b0 [ 1788.565676][T30612] ? ksys_write+0x210/0x250 [ 1788.570220][T30612] ? bpf_perf_link_attach+0x520/0x520 [ 1788.575642][T30612] ? vfs_write+0x4a7/0xe20 [ 1788.580097][T30612] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1788.585781][T30612] ? wait_for_completion_io_timeout+0x20/0x20 [ 1788.591926][T30612] __x64_sys_bpf+0x79/0xc0 [ 1788.596406][T30612] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1788.602536][T30612] do_syscall_64+0x39/0xb0 [ 1788.606994][T30612] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1788.612924][T30612] RIP: 0033:0x7f5c6448c0f9 [ 1788.617364][T30612] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1788.637006][T30612] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1788.645451][T30612] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:28:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 11) 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:58 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000180)) 08:28:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d2}, 0x1) 08:28:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 2) 08:28:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffffff7f}, 0x1) [ 1788.653448][T30612] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1788.661445][T30612] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1788.669441][T30612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1788.677438][T30612] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1788.685453][T30612] 08:28:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d3}, 0x1) 08:28:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 3) 08:28:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x7ffffffff000}, 0x1) [ 1788.777408][T30635] FAULT_INJECTION: forcing a failure. [ 1788.777408][T30635] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1788.849637][T30635] CPU: 1 PID: 30635 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1788.859769][T30635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1788.869854][T30635] Call Trace: [ 1788.873155][T30635] [ 1788.876109][T30635] dump_stack_lvl+0x136/0x150 [ 1788.880832][T30635] should_fail_ex+0x4a3/0x5b0 [ 1788.885558][T30635] _copy_to_user+0x2e/0x150 [ 1788.890108][T30635] bpf_verifier_vlog+0x1b3/0x3e0 [ 1788.895094][T30635] __btf_verifier_log+0xbb/0xf0 [ 1788.899980][T30635] ? btf_get_field_type+0x510/0x510 [ 1788.905222][T30635] ? find_held_lock+0x2d/0x110 [ 1788.910026][T30635] ? __might_fault+0xe2/0x190 [ 1788.914747][T30635] btf_parse_hdr+0x4d3/0xc00 [ 1788.919370][T30635] ? btf_datasec_log+0xa0/0xa0 [ 1788.924169][T30635] btf_new_fd+0x607/0x2eb0 [ 1788.928619][T30635] ? find_held_lock+0x2d/0x110 [ 1788.933396][T30635] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1788.938983][T30635] ? apparmor_capable+0x1dc/0x460 [ 1788.944043][T30635] ? bpf_lsm_capable+0x9/0x10 [ 1788.948754][T30635] ? security_capable+0x93/0xc0 [ 1788.953630][T30635] __sys_bpf+0x1961/0x53b0 [ 1788.958070][T30635] ? ksys_write+0x210/0x250 [ 1788.962593][T30635] ? bpf_perf_link_attach+0x520/0x520 [ 1788.968006][T30635] ? vfs_write+0x4a7/0xe20 [ 1788.972460][T30635] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1788.978148][T30635] ? wait_for_completion_io_timeout+0x20/0x20 [ 1788.984275][T30635] __x64_sys_bpf+0x79/0xc0 [ 1788.988709][T30635] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1788.994719][T30635] do_syscall_64+0x39/0xb0 [ 1788.999166][T30635] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1789.005069][T30635] RIP: 0033:0x7f5c6448c0f9 [ 1789.009494][T30635] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1789.029399][T30635] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1789.037822][T30635] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:28:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 4) 08:28:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d4}, 0x1) [ 1789.045811][T30635] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1789.053790][T30635] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1789.062212][T30635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1789.070186][T30635] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1789.078178][T30635] 08:28:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 12) 08:28:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x40030000000000}, 0x1) 08:28:59 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000180)) 08:28:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef}, 0x20) 08:28:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 5) 08:28:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d5}, 0x1) 08:28:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xf0ffffff7f0000}, 0x1) [ 1789.201007][T30652] FAULT_INJECTION: forcing a failure. [ 1789.201007][T30652] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1789.214320][T30652] CPU: 0 PID: 30652 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1789.224426][T30652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1789.234519][T30652] Call Trace: [ 1789.237818][T30652] [ 1789.240773][T30652] dump_stack_lvl+0x136/0x150 [ 1789.245513][T30652] should_fail_ex+0x4a3/0x5b0 08:28:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x100000000000000}, 0x1) [ 1789.250245][T30652] _copy_to_user+0x2e/0x150 [ 1789.254799][T30652] bpf_verifier_vlog+0x1b3/0x3e0 [ 1789.259788][T30652] __btf_verifier_log+0xbb/0xf0 [ 1789.264674][T30652] ? btf_get_field_type+0x510/0x510 [ 1789.269914][T30652] ? find_held_lock+0x2d/0x110 [ 1789.274722][T30652] ? __might_fault+0xe2/0x190 [ 1789.279448][T30652] btf_parse_hdr+0x514/0xc00 [ 1789.284074][T30652] ? btf_datasec_log+0xa0/0xa0 [ 1789.288885][T30652] btf_new_fd+0x607/0x2eb0 [ 1789.293356][T30652] ? find_held_lock+0x2d/0x110 [ 1789.298162][T30652] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1789.303757][T30652] ? apparmor_capable+0x1dc/0x460 [ 1789.308835][T30652] ? bpf_lsm_capable+0x9/0x10 [ 1789.313904][T30652] ? security_capable+0x93/0xc0 [ 1789.318915][T30652] __sys_bpf+0x1961/0x53b0 [ 1789.323371][T30652] ? ksys_write+0x210/0x250 [ 1789.327908][T30652] ? bpf_perf_link_attach+0x520/0x520 [ 1789.333299][T30652] ? vfs_write+0x4a7/0xe20 [ 1789.337747][T30652] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1789.343408][T30652] ? wait_for_completion_io_timeout+0x20/0x20 [ 1789.349554][T30652] __x64_sys_bpf+0x79/0xc0 [ 1789.353984][T30652] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1789.359889][T30652] do_syscall_64+0x39/0xb0 [ 1789.364324][T30652] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1789.370224][T30652] RIP: 0033:0x7f5c6448c0f9 [ 1789.374649][T30652] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1789.394261][T30652] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1789.402788][T30652] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1789.410783][T30652] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1789.418761][T30652] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1789.426754][T30652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1789.434743][T30652] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1789.442735][T30652] 08:28:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d6}, 0x1) 08:28:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 13) 08:28:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 1) [ 1789.475436][T30662] FAULT_INJECTION: forcing a failure. [ 1789.475436][T30662] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1789.522997][T30662] CPU: 1 PID: 30662 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1789.533116][T30662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1789.543196][T30662] Call Trace: [ 1789.546500][T30662] [ 1789.549457][T30662] dump_stack_lvl+0x136/0x150 [ 1789.554183][T30662] should_fail_ex+0x4a3/0x5b0 [ 1789.558910][T30662] _copy_from_user+0x2e/0x180 [ 1789.563632][T30662] btf_new_fd+0x5e2/0x2eb0 [ 1789.568103][T30662] ? find_held_lock+0x2d/0x110 [ 1789.572997][T30662] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1789.578590][T30662] ? apparmor_capable+0x1dc/0x460 [ 1789.583661][T30662] ? bpf_lsm_capable+0x9/0x10 [ 1789.588380][T30662] ? security_capable+0x93/0xc0 [ 1789.591698][T30671] FAULT_INJECTION: forcing a failure. [ 1789.591698][T30671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1789.593257][T30662] __sys_bpf+0x1961/0x53b0 [ 1789.593295][T30662] ? ksys_write+0x210/0x250 [ 1789.593331][T30662] ? bpf_perf_link_attach+0x520/0x520 [ 1789.593366][T30662] ? vfs_write+0x4a7/0xe20 [ 1789.593398][T30662] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1789.593447][T30662] ? wait_for_completion_io_timeout+0x20/0x20 [ 1789.637138][T30662] __x64_sys_bpf+0x79/0xc0 [ 1789.641594][T30662] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1789.647505][T30662] do_syscall_64+0x39/0xb0 [ 1789.652307][T30662] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1789.658315][T30662] RIP: 0033:0x7f785648c0f9 [ 1789.662844][T30662] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1789.682566][T30662] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1789.691025][T30662] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1789.699022][T30662] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1789.707094][T30662] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1789.715089][T30662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 08:28:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d7}, 0x1) [ 1789.723080][T30662] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1789.731085][T30662] [ 1789.741660][T30671] CPU: 0 PID: 30671 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1789.751772][T30671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1789.761844][T30671] Call Trace: [ 1789.765132][T30671] [ 1789.768071][T30671] dump_stack_lvl+0x136/0x150 [ 1789.772780][T30671] should_fail_ex+0x4a3/0x5b0 [ 1789.777505][T30671] _copy_from_user+0x2e/0x180 [ 1789.782226][T30671] __sys_bpf+0x1d0/0x53b0 [ 1789.786576][T30671] ? ksys_write+0x210/0x250 [ 1789.791092][T30671] ? lock_downgrade+0x690/0x690 [ 1789.795953][T30671] ? bpf_perf_link_attach+0x520/0x520 [ 1789.801460][T30671] ? vfs_write+0x4a7/0xe20 [ 1789.805895][T30671] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1789.811560][T30671] ? wait_for_completion_io_timeout+0x20/0x20 [ 1789.817666][T30671] __x64_sys_bpf+0x79/0xc0 [ 1789.822094][T30671] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1789.828080][T30671] do_syscall_64+0x39/0xb0 [ 1789.832519][T30671] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1789.838421][T30671] RIP: 0033:0x7fc370e8c0f9 [ 1789.842845][T30671] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1789.862461][T30671] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 08:29:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x200000000000000}, 0x1) [ 1789.870881][T30671] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1789.878913][T30671] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1789.886888][T30671] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1789.894861][T30671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1789.902833][T30671] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1789.910825][T30671] 08:29:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d8}, 0x1) [ 1789.923169][T30667] FAULT_INJECTION: forcing a failure. [ 1789.923169][T30667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1789.955286][T30667] CPU: 1 PID: 30667 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1789.965410][T30667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1789.975836][T30667] Call Trace: [ 1789.979154][T30667] [ 1789.982109][T30667] dump_stack_lvl+0x136/0x150 [ 1789.986835][T30667] should_fail_ex+0x4a3/0x5b0 [ 1789.991741][T30667] _copy_to_user+0x2e/0x150 [ 1789.996323][T30667] bpf_verifier_vlog+0x1b3/0x3e0 [ 1790.001320][T30667] __btf_verifier_log+0xbb/0xf0 [ 1790.006210][T30667] ? btf_get_field_type+0x510/0x510 [ 1790.011444][T30667] ? find_held_lock+0x2d/0x110 [ 1790.016243][T30667] ? __might_fault+0xe2/0x190 [ 1790.020964][T30667] btf_parse_hdr+0x555/0xc00 [ 1790.025596][T30667] ? btf_datasec_log+0xa0/0xa0 [ 1790.030413][T30667] btf_new_fd+0x607/0x2eb0 [ 1790.034906][T30667] ? find_held_lock+0x2d/0x110 [ 1790.039708][T30667] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1790.045392][T30667] ? apparmor_capable+0x1dc/0x460 [ 1790.050495][T30667] ? bpf_lsm_capable+0x9/0x10 [ 1790.055214][T30667] ? security_capable+0x93/0xc0 [ 1790.060105][T30667] __sys_bpf+0x1961/0x53b0 [ 1790.064562][T30667] ? ksys_write+0x210/0x250 [ 1790.069100][T30667] ? bpf_perf_link_attach+0x520/0x520 [ 1790.074513][T30667] ? vfs_write+0x4a7/0xe20 [ 1790.078970][T30667] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1790.084651][T30667] ? wait_for_completion_io_timeout+0x20/0x20 [ 1790.090794][T30667] __x64_sys_bpf+0x79/0xc0 [ 1790.095246][T30667] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1790.101172][T30667] do_syscall_64+0x39/0xb0 [ 1790.105626][T30667] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1790.111551][T30667] RIP: 0033:0x7f5c6448c0f9 [ 1790.115990][T30667] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1790.135653][T30667] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1790.144101][T30667] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1790.152471][T30667] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1790.160479][T30667] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 08:29:00 executing program 2: socketpair(0x2, 0x2, 0x0, 0x0) 08:29:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 6) 08:29:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x400000000000000}, 0x1) 08:29:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 2) 08:29:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2d9}, 0x1) [ 1790.168840][T30667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1790.176831][T30667] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1790.184962][T30667] 08:29:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 3) 08:29:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x40d000000000000}, 0x1) 08:29:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 14) 08:29:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2da}, 0x1) [ 1790.221075][T30684] FAULT_INJECTION: forcing a failure. [ 1790.221075][T30684] name fail_usercopy, interval 1, probability 0, space 0, times 0 08:29:00 executing program 2: socketpair(0x2, 0x2, 0x0, 0x0) 08:29:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 4) [ 1790.314069][T30684] CPU: 0 PID: 30684 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1790.320485][T30696] FAULT_INJECTION: forcing a failure. [ 1790.320485][T30696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1790.324175][T30684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1790.324194][T30684] Call Trace: [ 1790.324202][T30684] [ 1790.324213][T30684] dump_stack_lvl+0x136/0x150 [ 1790.324256][T30684] should_fail_ex+0x4a3/0x5b0 [ 1790.324297][T30684] _copy_to_user+0x2e/0x150 [ 1790.324331][T30684] bpf_verifier_vlog+0x1b3/0x3e0 [ 1790.372817][T30684] __btf_verifier_log+0xbb/0xf0 [ 1790.377713][T30684] ? btf_get_field_type+0x510/0x510 [ 1790.383035][T30684] ? find_held_lock+0x2d/0x110 [ 1790.387849][T30684] ? __might_fault+0xe2/0x190 [ 1790.392556][T30684] btf_parse_hdr+0x392/0xc00 [ 1790.397172][T30684] ? btf_datasec_log+0xa0/0xa0 [ 1790.401976][T30684] btf_new_fd+0x607/0x2eb0 [ 1790.406430][T30684] ? find_held_lock+0x2d/0x110 [ 1790.411239][T30684] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1790.416907][T30684] ? apparmor_capable+0x1dc/0x460 [ 1790.421957][T30684] ? bpf_lsm_capable+0x9/0x10 [ 1790.426667][T30684] ? security_capable+0x93/0xc0 [ 1790.431552][T30684] __sys_bpf+0x1961/0x53b0 [ 1790.436001][T30684] ? ksys_write+0x210/0x250 [ 1790.440531][T30684] ? bpf_perf_link_attach+0x520/0x520 [ 1790.445938][T30684] ? vfs_write+0x4a7/0xe20 [ 1790.450388][T30684] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1790.456061][T30684] ? wait_for_completion_io_timeout+0x20/0x20 08:29:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x600000000000000}, 0x1) [ 1790.462190][T30684] __x64_sys_bpf+0x79/0xc0 [ 1790.466631][T30684] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1790.472543][T30684] do_syscall_64+0x39/0xb0 [ 1790.476993][T30684] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1790.482923][T30684] RIP: 0033:0x7f785648c0f9 [ 1790.487400][T30684] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 08:29:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2db}, 0x1) [ 1790.507124][T30684] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1790.515575][T30684] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1790.523566][T30684] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1790.531559][T30684] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.539544][T30684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1790.547535][T30684] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1790.555542][T30684] [ 1790.583035][T30696] CPU: 1 PID: 30696 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1790.593162][T30696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1790.603239][T30696] Call Trace: [ 1790.606537][T30696] [ 1790.609579][T30696] dump_stack_lvl+0x136/0x150 [ 1790.614324][T30696] should_fail_ex+0x4a3/0x5b0 [ 1790.619080][T30696] _copy_to_user+0x2e/0x150 [ 1790.623629][T30696] bpf_verifier_vlog+0x1b3/0x3e0 [ 1790.628613][T30696] __btf_verifier_log+0xbb/0xf0 [ 1790.633500][T30696] ? btf_get_field_type+0x510/0x510 [ 1790.638736][T30696] ? find_held_lock+0x2d/0x110 [ 1790.643535][T30696] ? __might_fault+0xe2/0x190 [ 1790.648346][T30696] btf_parse_hdr+0x566/0xc00 [ 1790.652973][T30696] ? btf_datasec_log+0xa0/0xa0 [ 1790.657787][T30696] btf_new_fd+0x607/0x2eb0 [ 1790.662435][T30696] ? find_held_lock+0x2d/0x110 [ 1790.667233][T30696] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1790.672834][T30696] ? apparmor_capable+0x1dc/0x460 [ 1790.677887][T30696] ? bpf_lsm_capable+0x9/0x10 [ 1790.682590][T30696] ? security_capable+0x93/0xc0 [ 1790.687461][T30696] __sys_bpf+0x1961/0x53b0 [ 1790.691878][T30696] ? ksys_write+0x210/0x250 [ 1790.696380][T30696] ? bpf_perf_link_attach+0x520/0x520 [ 1790.701770][T30696] ? vfs_write+0x4a7/0xe20 [ 1790.706223][T30696] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1790.711893][T30696] ? wait_for_completion_io_timeout+0x20/0x20 [ 1790.718000][T30696] __x64_sys_bpf+0x79/0xc0 [ 1790.722435][T30696] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1790.728359][T30696] do_syscall_64+0x39/0xb0 [ 1790.732788][T30696] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1790.738699][T30696] RIP: 0033:0x7f5c6448c0f9 [ 1790.743203][T30696] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1790.762859][T30696] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1790.771376][T30696] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 08:29:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 7) 08:29:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 5) 08:29:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x1000000000000000}, 0x1) 08:29:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2dc}, 0x1) 08:29:01 executing program 2: socketpair(0x2, 0x2, 0x0, 0x0) 08:29:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 15) [ 1790.779341][T30696] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1790.787326][T30696] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1790.795317][T30696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1790.803302][T30696] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1790.811321][T30696] 08:29:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x1100000000000000}, 0x1) 08:29:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2dd}, 0x1) [ 1790.869119][T30712] FAULT_INJECTION: forcing a failure. [ 1790.869119][T30712] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1790.886689][T30714] FAULT_INJECTION: forcing a failure. [ 1790.886689][T30714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1790.909518][T30712] CPU: 0 PID: 30712 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1790.919641][T30712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1790.929725][T30712] Call Trace: [ 1790.933043][T30712] [ 1790.935996][T30712] dump_stack_lvl+0x136/0x150 [ 1790.941499][T30712] should_fail_ex+0x4a3/0x5b0 [ 1790.946247][T30712] _copy_from_user+0x2e/0x180 [ 1790.951065][T30712] btf_new_fd+0x5e2/0x2eb0 [ 1790.955531][T30712] ? find_held_lock+0x2d/0x110 [ 1790.960447][T30712] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1790.966057][T30712] ? apparmor_capable+0x1dc/0x460 [ 1790.971116][T30712] ? bpf_lsm_capable+0x9/0x10 [ 1790.975850][T30712] ? security_capable+0x93/0xc0 [ 1790.980727][T30712] __sys_bpf+0x1961/0x53b0 [ 1790.985164][T30712] ? ksys_write+0x210/0x250 [ 1790.989703][T30712] ? bpf_perf_link_attach+0x520/0x520 [ 1790.995117][T30712] ? vfs_write+0x4a7/0xe20 [ 1790.999573][T30712] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1791.005266][T30712] __x64_sys_bpf+0x79/0xc0 [ 1791.009732][T30712] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1791.015726][T30712] do_syscall_64+0x39/0xb0 [ 1791.020171][T30712] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1791.026160][T30712] RIP: 0033:0x7fc370e8c0f9 [ 1791.030591][T30712] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1791.050214][T30712] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1791.058643][T30712] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 08:29:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2dc}, 0x1) [ 1791.066792][T30712] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1791.074767][T30712] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1791.082926][T30712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1791.090902][T30712] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1791.098892][T30712] [ 1791.108530][T30714] CPU: 0 PID: 30714 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1791.118637][T30714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1791.128708][T30714] Call Trace: [ 1791.131992][T30714] [ 1791.134943][T30714] dump_stack_lvl+0x136/0x150 [ 1791.139643][T30714] should_fail_ex+0x4a3/0x5b0 [ 1791.144344][T30714] _copy_to_user+0x2e/0x150 [ 1791.148866][T30714] bpf_verifier_vlog+0x1b3/0x3e0 [ 1791.153830][T30714] __btf_verifier_log+0xbb/0xf0 [ 1791.158723][T30714] ? btf_get_field_type+0x510/0x510 [ 1791.164142][T30714] ? find_held_lock+0x2d/0x110 [ 1791.168925][T30714] ? __might_fault+0xe2/0x190 [ 1791.173809][T30714] btf_parse_hdr+0x3d1/0xc00 [ 1791.178425][T30714] ? btf_datasec_log+0xa0/0xa0 [ 1791.183238][T30714] btf_new_fd+0x607/0x2eb0 [ 1791.187709][T30714] ? find_held_lock+0x2d/0x110 [ 1791.192491][T30714] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1791.198154][T30714] ? apparmor_capable+0x1dc/0x460 [ 1791.203214][T30714] ? bpf_lsm_capable+0x9/0x10 [ 1791.208002][T30714] ? security_capable+0x93/0xc0 [ 1791.212976][T30714] __sys_bpf+0x1961/0x53b0 [ 1791.217412][T30714] ? ksys_write+0x210/0x250 [ 1791.222018][T30714] ? bpf_perf_link_attach+0x520/0x520 [ 1791.227407][T30714] ? vfs_write+0x4a7/0xe20 [ 1791.231857][T30714] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1791.237515][T30714] ? wait_for_completion_io_timeout+0x20/0x20 [ 1791.243644][T30714] __x64_sys_bpf+0x79/0xc0 [ 1791.248073][T30714] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1791.253975][T30714] do_syscall_64+0x39/0xb0 [ 1791.258408][T30714] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1791.264310][T30714] RIP: 0033:0x7f785648c0f9 [ 1791.268732][T30714] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1791.288443][T30714] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1791.296975][T30714] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1791.304998][T30714] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1791.313020][T30714] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1791.321014][T30714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1791.329002][T30714] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1791.337090][T30714] 08:29:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2de}, 0x1) 08:29:01 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (fail_nth: 1) 08:29:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x2d0c000000000000}, 0x1) [ 1791.384936][T30722] FAULT_INJECTION: forcing a failure. [ 1791.384936][T30722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1791.426610][T30722] CPU: 1 PID: 30722 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1791.436746][T30722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1791.446827][T30722] Call Trace: [ 1791.450127][T30722] [ 1791.453082][T30722] dump_stack_lvl+0x136/0x150 [ 1791.457897][T30722] should_fail_ex+0x4a3/0x5b0 [ 1791.460934][T30728] FAULT_INJECTION: forcing a failure. [ 1791.460934][T30728] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1791.462605][T30722] _copy_to_user+0x2e/0x150 [ 1791.462647][T30722] bpf_verifier_vlog+0x1b3/0x3e0 [ 1791.462690][T30722] __btf_verifier_log+0xbb/0xf0 [ 1791.462725][T30722] ? btf_get_field_type+0x510/0x510 [ 1791.462758][T30722] ? lock_downgrade+0x690/0x690 [ 1791.462797][T30722] __btf_verifier_log_type+0x44b/0x8f0 [ 1791.505852][T30722] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1791.512298][T30722] ? sort_r+0x299/0x420 [ 1791.516512][T30722] ? __btf_verifier_log+0xbb/0xf0 [ 1791.521557][T30722] ? btf_field_offs_swap+0x130/0x130 [ 1791.522493][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.526868][T30722] ? sort+0x96/0xd0 [ 1791.526909][T30722] btf_enum_check_meta+0x58f/0x6e0 [ 1791.533639][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 [ 1791.536934][T30722] btf_check_all_metas+0x3c1/0xa70 [ 1791.553412][T30722] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1791.558551][T30722] btf_new_fd+0x8cf/0x2eb0 [ 1791.563009][T30722] ? find_held_lock+0x2d/0x110 [ 1791.567802][T30722] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1791.573376][T30722] ? apparmor_capable+0x1dc/0x460 [ 1791.578441][T30722] ? bpf_lsm_capable+0x9/0x10 [ 1791.583152][T30722] ? security_capable+0x93/0xc0 [ 1791.588027][T30722] __sys_bpf+0x1961/0x53b0 [ 1791.592460][T30722] ? ksys_write+0x210/0x250 [ 1791.596984][T30722] ? bpf_perf_link_attach+0x520/0x520 [ 1791.602394][T30722] ? vfs_write+0x4a7/0xe20 [ 1791.606852][T30722] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1791.612850][T30722] ? wait_for_completion_io_timeout+0x20/0x20 [ 1791.618976][T30722] __x64_sys_bpf+0x79/0xc0 [ 1791.623418][T30722] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1791.629336][T30722] do_syscall_64+0x39/0xb0 [ 1791.633777][T30722] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1791.639688][T30722] RIP: 0033:0x7f5c6448c0f9 [ 1791.644120][T30722] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1791.663942][T30722] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1791.672376][T30722] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1791.680362][T30722] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1791.688341][T30722] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1791.696327][T30722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1791.704350][T30722] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1791.712357][T30722] [ 1791.715416][T30728] CPU: 0 PID: 30728 Comm: syz-executor.2 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1791.725512][T30728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1791.735590][T30728] Call Trace: [ 1791.738898][T30728] [ 1791.741849][T30728] dump_stack_lvl+0x136/0x150 [ 1791.746567][T30728] should_fail_ex+0x4a3/0x5b0 [ 1791.751291][T30728] prepare_alloc_pages+0x178/0x570 [ 1791.756438][T30728] __alloc_pages+0x149/0x5c0 [ 1791.761128][T30728] ? __alloc_pages_slowpath.constprop.0+0x23f0/0x23f0 [ 1791.767926][T30728] alloc_pages+0x1aa/0x270 [ 1791.772355][T30728] __pmd_alloc+0x3f/0x5d0 [ 1791.776790][T30728] __handle_mm_fault+0x932/0x3e60 [ 1791.781836][T30728] ? vm_iomap_memory+0x190/0x190 [ 1791.786813][T30728] handle_mm_fault+0x2ba/0x9c0 [ 1791.791623][T30728] do_user_addr_fault+0x47e/0x1240 [ 1791.796752][T30728] ? rcu_read_lock_sched_held+0x3e/0x70 [ 1791.802313][T30728] exc_page_fault+0x98/0x170 [ 1791.806923][T30728] asm_exc_page_fault+0x26/0x30 [ 1791.811991][T30728] RIP: 0010:__put_user_4+0x16/0x20 [ 1791.817155][T30728] Code: 89 01 31 c9 0f 01 ca c3 66 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 70 0f 01 cb <89> 01 31 c9 0f 01 ca c3 66 90 f3 0f 1e fa f3 0f 1e fa 0f 01 cb 89 [ 1791.836862][T30728] RSP: 0018:ffffc900045bfe40 EFLAGS: 00050293 [ 1791.843024][T30728] RAX: 0000000000000004 RBX: 00007fffffffeffd RCX: 0000000020000180 [ 1791.851210][T30728] RDX: 0000000000040000 RSI: ffffffff880dbabf RDI: 0000000000000000 [ 1791.859290][T30728] RBP: 0000000000000002 R08: 0000000000000001 R09: ffffffff8e787b17 [ 1791.867278][T30728] R10: fffffbfff1cf0f62 R11: 0000000000000000 R12: 0000000000000004 [ 1791.875261][T30728] R13: 0000000000000005 R14: 0000000000000000 R15: dffffc0000000000 [ 1791.883269][T30728] ? __sys_socketpair+0xff/0x570 [ 1791.888257][T30728] __sys_socketpair+0x10b/0x570 [ 1791.893240][T30728] ? __ia32_sys_socket+0xb0/0xb0 [ 1791.898214][T30728] __x64_sys_socketpair+0x97/0x100 [ 1791.903351][T30728] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1791.909275][T30728] do_syscall_64+0x39/0xb0 [ 1791.913713][T30728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1791.919621][T30728] RIP: 0033:0x7f67b6e8c0f9 [ 1791.924048][T30728] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1791.943780][T30728] RSP: 002b:00007f67b7bf4168 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1791.952206][T30728] RAX: ffffffffffffffda RBX: 00007f67b6fabf80 RCX: 00007f67b6e8c0f9 [ 1791.960205][T30728] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000002 [ 1791.968181][T30728] RBP: 00007f67b7bf41d0 R08: 0000000000000000 R09: 0000000000000000 08:29:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 8) 08:29:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x803e000000000000}, 0x1) 08:29:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2df}, 0x1) 08:29:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 6) [ 1791.976159][T30728] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 1791.984137][T30728] R13: 00007ffce54e016f R14: 00007f67b7bf4300 R15: 0000000000022000 [ 1791.992325][T30728] 08:29:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e0}, 0x1) [ 1792.024730][T30733] FAULT_INJECTION: forcing a failure. [ 1792.024730][T30733] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1792.069557][T30733] CPU: 1 PID: 30733 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1792.078157][T30738] FAULT_INJECTION: forcing a failure. [ 1792.078157][T30738] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1792.079751][T30733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1792.079768][T30733] Call Trace: [ 1792.079776][T30733] [ 1792.079787][T30733] dump_stack_lvl+0x136/0x150 [ 1792.113807][T30733] should_fail_ex+0x4a3/0x5b0 [ 1792.118534][T30733] _copy_to_user+0x2e/0x150 [ 1792.123181][T30733] bpf_verifier_vlog+0x1b3/0x3e0 [ 1792.128188][T30733] __btf_verifier_log+0xbb/0xf0 [ 1792.133073][T30733] ? btf_get_field_type+0x510/0x510 [ 1792.138314][T30733] ? find_held_lock+0x2d/0x110 [ 1792.143209][T30733] ? __might_fault+0xe2/0x190 [ 1792.147927][T30733] btf_parse_hdr+0x392/0xc00 [ 1792.152563][T30733] ? btf_datasec_log+0xa0/0xa0 [ 1792.157375][T30733] btf_new_fd+0x607/0x2eb0 [ 1792.161845][T30733] ? find_held_lock+0x2d/0x110 08:29:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 16) 08:29:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffecff7f00000000}, 0x1) 08:29:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e1}, 0x1) 08:29:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e2}, 0x1) [ 1792.166824][T30733] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1792.172540][T30733] ? apparmor_capable+0x1dc/0x460 [ 1792.177782][T30733] ? bpf_lsm_capable+0x9/0x10 [ 1792.182302][T30743] FAULT_INJECTION: forcing a failure. [ 1792.182302][T30743] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1792.195570][T30733] ? security_capable+0x93/0xc0 [ 1792.195613][T30733] __sys_bpf+0x1961/0x53b0 [ 1792.195651][T30733] ? ksys_write+0x210/0x250 [ 1792.195681][T30733] ? bpf_perf_link_attach+0x520/0x520 [ 1792.195716][T30733] ? vfs_write+0x4a7/0xe20 [ 1792.195745][T30733] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1792.224989][T30733] ? wait_for_completion_io_timeout+0x20/0x20 [ 1792.231119][T30733] __x64_sys_bpf+0x79/0xc0 [ 1792.235559][T30733] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1792.241496][T30733] do_syscall_64+0x39/0xb0 [ 1792.245952][T30733] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1792.251859][T30733] RIP: 0033:0x7fc370e8c0f9 [ 1792.256286][T30733] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1792.275995][T30733] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1792.284528][T30733] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1792.292523][T30733] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1792.300686][T30733] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1792.308681][T30733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1792.316937][T30733] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1792.324953][T30733] [ 1792.328976][T30743] CPU: 0 PID: 30743 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1792.339087][T30743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1792.349169][T30743] Call Trace: [ 1792.352465][T30743] [ 1792.355423][T30743] dump_stack_lvl+0x136/0x150 [ 1792.360143][T30743] should_fail_ex+0x4a3/0x5b0 [ 1792.364867][T30743] _copy_to_user+0x2e/0x150 [ 1792.369399][T30743] bpf_verifier_vlog+0x1b3/0x3e0 [ 1792.374363][T30743] btf_verifier_log+0x1c8/0x270 [ 1792.379244][T30743] ? __btf_name_valid+0x3f0/0x3f0 [ 1792.384283][T30743] ? lock_downgrade+0x690/0x690 [ 1792.389159][T30743] __btf_verifier_log_type+0x4ff/0x8f0 [ 1792.394656][T30743] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1792.401290][T30743] ? sort_r+0x299/0x420 [ 1792.405475][T30743] ? __btf_verifier_log+0xbb/0xf0 [ 1792.410603][T30743] ? btf_field_offs_swap+0x130/0x130 [ 1792.415909][T30743] ? sort+0x96/0xd0 [ 1792.419761][T30743] btf_enum_check_meta+0x58f/0x6e0 [ 1792.424922][T30743] btf_check_all_metas+0x3c1/0xa70 [ 1792.430079][T30743] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1792.435225][T30743] btf_new_fd+0x8cf/0x2eb0 [ 1792.439712][T30743] ? find_held_lock+0x2d/0x110 [ 1792.444500][T30743] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1792.450077][T30743] ? apparmor_capable+0x1dc/0x460 [ 1792.455155][T30743] ? bpf_lsm_capable+0x9/0x10 [ 1792.459865][T30743] ? security_capable+0x93/0xc0 [ 1792.464757][T30743] __sys_bpf+0x1961/0x53b0 [ 1792.469366][T30743] ? ksys_write+0x210/0x250 [ 1792.473897][T30743] ? bpf_perf_link_attach+0x520/0x520 [ 1792.479290][T30743] ? vfs_write+0x4a7/0xe20 [ 1792.483726][T30743] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1792.489389][T30743] ? wait_for_completion_io_timeout+0x20/0x20 [ 1792.495508][T30743] __x64_sys_bpf+0x79/0xc0 [ 1792.499943][T30743] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1792.505849][T30743] do_syscall_64+0x39/0xb0 [ 1792.510284][T30743] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1792.516197][T30743] RIP: 0033:0x7f5c6448c0f9 [ 1792.520624][T30743] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1792.540240][T30743] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1792.548761][T30743] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1792.556747][T30743] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 08:29:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e3}, 0x1) 08:29:02 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) [ 1792.564896][T30743] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1792.572870][T30743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1792.580931][T30743] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1792.588942][T30743] [ 1792.592047][T30738] CPU: 1 PID: 30738 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1792.602146][T30738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1792.612226][T30738] Call Trace: [ 1792.615526][T30738] 08:29:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 7) [ 1792.618476][T30738] dump_stack_lvl+0x136/0x150 [ 1792.623197][T30738] should_fail_ex+0x4a3/0x5b0 [ 1792.627953][T30738] _copy_to_user+0x2e/0x150 [ 1792.632499][T30738] bpf_verifier_vlog+0x1b3/0x3e0 [ 1792.637503][T30738] __btf_verifier_log+0xbb/0xf0 [ 1792.642391][T30738] ? btf_get_field_type+0x510/0x510 [ 1792.647651][T30738] ? find_held_lock+0x2d/0x110 [ 1792.652459][T30738] ? __might_fault+0xe2/0x190 [ 1792.657179][T30738] btf_parse_hdr+0x410/0xc00 [ 1792.661801][T30738] ? btf_datasec_log+0xa0/0xa0 [ 1792.666614][T30738] btf_new_fd+0x607/0x2eb0 [ 1792.671074][T30738] ? find_held_lock+0x2d/0x110 [ 1792.675965][T30738] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1792.679518][T30750] FAULT_INJECTION: forcing a failure. [ 1792.679518][T30750] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1792.681535][T30738] ? apparmor_capable+0x1dc/0x460 [ 1792.681577][T30738] ? bpf_lsm_capable+0x9/0x10 [ 1792.681621][T30738] ? security_capable+0x93/0xc0 [ 1792.709169][T30738] __sys_bpf+0x1961/0x53b0 [ 1792.713621][T30738] ? ksys_write+0x210/0x250 [ 1792.718155][T30738] ? bpf_perf_link_attach+0x520/0x520 [ 1792.723562][T30738] ? vfs_write+0x4a7/0xe20 [ 1792.728015][T30738] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1792.733682][T30738] ? wait_for_completion_io_timeout+0x20/0x20 [ 1792.739823][T30738] __x64_sys_bpf+0x79/0xc0 [ 1792.744266][T30738] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1792.750171][T30738] do_syscall_64+0x39/0xb0 [ 1792.754611][T30738] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1792.760524][T30738] RIP: 0033:0x7f785648c0f9 [ 1792.764946][T30738] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1792.784564][T30738] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1792.792997][T30738] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1792.800982][T30738] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1792.808963][T30738] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1792.816947][T30738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1792.825033][T30738] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1792.833066][T30738] [ 1792.848507][T30750] CPU: 0 PID: 30750 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1792.858652][T30750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1792.868730][T30750] Call Trace: [ 1792.872024][T30750] [ 1792.875493][T30750] dump_stack_lvl+0x136/0x150 [ 1792.880470][T30750] should_fail_ex+0x4a3/0x5b0 [ 1792.885181][T30750] _copy_to_user+0x2e/0x150 [ 1792.889702][T30750] bpf_verifier_vlog+0x1b3/0x3e0 [ 1792.894664][T30750] __btf_verifier_log+0xbb/0xf0 [ 1792.899522][T30750] ? btf_get_field_type+0x510/0x510 [ 1792.904734][T30750] ? find_held_lock+0x2d/0x110 [ 1792.909511][T30750] ? __might_fault+0xe2/0x190 [ 1792.914208][T30750] btf_parse_hdr+0x3d1/0xc00 [ 1792.918813][T30750] ? btf_datasec_log+0xa0/0xa0 [ 1792.923600][T30750] btf_new_fd+0x607/0x2eb0 [ 1792.928056][T30750] ? find_held_lock+0x2d/0x110 [ 1792.932854][T30750] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1792.938420][T30750] ? apparmor_capable+0x1dc/0x460 [ 1792.943569][T30750] ? bpf_lsm_capable+0x9/0x10 [ 1792.948440][T30750] ? security_capable+0x93/0xc0 [ 1792.953512][T30750] __sys_bpf+0x1961/0x53b0 [ 1792.958032][T30750] ? ksys_write+0x210/0x250 [ 1792.962708][T30750] ? bpf_perf_link_attach+0x520/0x520 [ 1792.968276][T30750] ? vfs_write+0x4a7/0xe20 [ 1792.972705][T30750] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1792.978364][T30750] ? wait_for_completion_io_timeout+0x20/0x20 [ 1792.984476][T30750] __x64_sys_bpf+0x79/0xc0 [ 1792.988996][T30750] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1792.995096][T30750] do_syscall_64+0x39/0xb0 [ 1792.999528][T30750] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1793.005457][T30750] RIP: 0033:0x7fc370e8c0f9 [ 1793.009963][T30750] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1793.029586][T30750] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1793.038011][T30750] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1793.045992][T30750] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1793.053974][T30750] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1793.062067][T30750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 08:29:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 9) 08:29:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 17) 08:29:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e4}, 0x1) 08:29:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffefff7f00000000}, 0x1) [ 1793.070041][T30750] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1793.078037][T30750] 08:29:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e5}, 0x1) [ 1793.126297][T30758] FAULT_INJECTION: forcing a failure. [ 1793.126297][T30758] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1793.128050][T30759] FAULT_INJECTION: forcing a failure. [ 1793.128050][T30759] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1793.156647][T30758] CPU: 1 PID: 30758 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1793.166769][T30758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1793.176845][T30758] Call Trace: [ 1793.180146][T30758] [ 1793.183190][T30758] dump_stack_lvl+0x136/0x150 [ 1793.187917][T30758] should_fail_ex+0x4a3/0x5b0 [ 1793.192644][T30758] _copy_to_user+0x2e/0x150 [ 1793.197187][T30758] bpf_verifier_vlog+0x1b3/0x3e0 [ 1793.202173][T30758] __btf_verifier_log+0xbb/0xf0 [ 1793.207068][T30758] ? btf_get_field_type+0x510/0x510 [ 1793.212313][T30758] ? lock_downgrade+0x690/0x690 [ 1793.217200][T30758] __btf_verifier_log_type+0x626/0x8f0 [ 1793.222695][T30758] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1793.229142][T30758] ? sort_r+0x299/0x420 [ 1793.233332][T30758] ? __btf_verifier_log+0xbb/0xf0 [ 1793.238388][T30758] ? btf_field_offs_swap+0x130/0x130 [ 1793.243697][T30758] ? sort+0x96/0xd0 [ 1793.247548][T30758] btf_enum_check_meta+0x58f/0x6e0 [ 1793.252713][T30758] btf_check_all_metas+0x3c1/0xa70 [ 1793.257858][T30758] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1793.262994][T30758] btf_new_fd+0x8cf/0x2eb0 [ 1793.267476][T30758] ? find_held_lock+0x2d/0x110 [ 1793.272272][T30758] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1793.277868][T30758] ? apparmor_capable+0x1dc/0x460 [ 1793.282931][T30758] ? bpf_lsm_capable+0x9/0x10 [ 1793.287646][T30758] ? security_capable+0x93/0xc0 [ 1793.292529][T30758] __sys_bpf+0x1961/0x53b0 [ 1793.296981][T30758] ? ksys_write+0x210/0x250 [ 1793.301533][T30758] ? bpf_perf_link_attach+0x520/0x520 [ 1793.306946][T30758] ? vfs_write+0x4a7/0xe20 [ 1793.311391][T30758] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1793.317075][T30758] ? wait_for_completion_io_timeout+0x20/0x20 [ 1793.323215][T30758] __x64_sys_bpf+0x79/0xc0 [ 1793.327660][T30758] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1793.333571][T30758] do_syscall_64+0x39/0xb0 [ 1793.338108][T30758] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1793.344036][T30758] RIP: 0033:0x7f5c6448c0f9 [ 1793.348467][T30758] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1793.368123][T30758] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1793.376599][T30758] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1793.384623][T30758] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1793.392637][T30758] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1793.400627][T30758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1793.408615][T30758] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1793.416625][T30758] 08:29:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xffffff7f00000000}, 0x1) [ 1793.419669][T30759] CPU: 0 PID: 30759 Comm: syz-executor.0 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1793.429771][T30759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1793.439857][T30759] Call Trace: [ 1793.443166][T30759] [ 1793.446729][T30759] dump_stack_lvl+0x136/0x150 [ 1793.451457][T30759] should_fail_ex+0x4a3/0x5b0 [ 1793.456183][T30759] _copy_to_user+0x2e/0x150 [ 1793.460734][T30759] bpf_verifier_vlog+0x1b3/0x3e0 [ 1793.465729][T30759] __btf_verifier_log+0xbb/0xf0 [ 1793.470623][T30759] ? btf_get_field_type+0x510/0x510 08:29:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 8) 08:29:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 18) [ 1793.475942][T30759] ? find_held_lock+0x2d/0x110 [ 1793.480742][T30759] ? __might_fault+0xe2/0x190 [ 1793.485468][T30759] btf_parse_hdr+0x451/0xc00 [ 1793.490111][T30759] ? btf_datasec_log+0xa0/0xa0 [ 1793.494919][T30759] btf_new_fd+0x607/0x2eb0 [ 1793.499390][T30759] ? find_held_lock+0x2d/0x110 [ 1793.504196][T30759] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1793.509792][T30759] ? apparmor_capable+0x1dc/0x460 [ 1793.514859][T30759] ? bpf_lsm_capable+0x9/0x10 [ 1793.519580][T30759] ? security_capable+0x93/0xc0 08:29:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x2}, 0x1) [ 1793.524515][T30759] __sys_bpf+0x1961/0x53b0 [ 1793.528973][T30759] ? ksys_write+0x210/0x250 [ 1793.533521][T30759] ? bpf_perf_link_attach+0x520/0x520 [ 1793.538936][T30759] ? vfs_write+0x4a7/0xe20 [ 1793.543398][T30759] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1793.547666][T30768] FAULT_INJECTION: forcing a failure. [ 1793.547666][T30768] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1793.549078][T30759] ? wait_for_completion_io_timeout+0x20/0x20 [ 1793.549150][T30759] __x64_sys_bpf+0x79/0xc0 [ 1793.572632][T30759] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1793.578303][T30770] FAULT_INJECTION: forcing a failure. [ 1793.578303][T30770] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1793.578538][T30759] do_syscall_64+0x39/0xb0 [ 1793.596031][T30759] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1793.601984][T30759] RIP: 0033:0x7f785648c0f9 [ 1793.606433][T30759] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1793.626361][T30759] RSP: 002b:00007f78551fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1793.634818][T30759] RAX: ffffffffffffffda RBX: 00007f78565abf80 RCX: 00007f785648c0f9 [ 1793.642894][T30759] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1793.650882][T30759] RBP: 00007f78551fe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1793.658868][T30759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1793.666937][T30759] R13: 00007ffc8d71ff5f R14: 00007f78551fe300 R15: 0000000000022000 [ 1793.674945][T30759] [ 1793.678009][T30770] CPU: 1 PID: 30770 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1793.688111][T30770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1793.698187][T30770] Call Trace: [ 1793.701484][T30770] [ 1793.704422][T30770] dump_stack_lvl+0x136/0x150 [ 1793.709127][T30770] should_fail_ex+0x4a3/0x5b0 [ 1793.713852][T30770] _copy_to_user+0x2e/0x150 [ 1793.718378][T30770] bpf_verifier_vlog+0x1b3/0x3e0 [ 1793.723342][T30770] __btf_verifier_log_type+0x655/0x8f0 [ 1793.728819][T30770] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1793.735338][T30770] ? __btf_verifier_log+0xbb/0xf0 [ 1793.740378][T30770] ? btf_field_offs_swap+0x130/0x130 [ 1793.745669][T30770] ? sort+0x96/0xd0 [ 1793.749496][T30770] btf_enum_check_meta+0x58f/0x6e0 [ 1793.754644][T30770] btf_check_all_metas+0x3c1/0xa70 [ 1793.759770][T30770] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1793.764913][T30770] btf_new_fd+0x8cf/0x2eb0 [ 1793.769353][T30770] ? find_held_lock+0x2d/0x110 [ 1793.774161][T30770] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1793.779735][T30770] ? apparmor_capable+0x1dc/0x460 [ 1793.784777][T30770] ? bpf_lsm_capable+0x9/0x10 [ 1793.789558][T30770] ? security_capable+0x93/0xc0 [ 1793.794423][T30770] __sys_bpf+0x1961/0x53b0 [ 1793.798854][T30770] ? ksys_write+0x210/0x250 [ 1793.803369][T30770] ? bpf_perf_link_attach+0x520/0x520 [ 1793.808757][T30770] ? vfs_write+0x4a7/0xe20 [ 1793.813190][T30770] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1793.818846][T30770] ? wait_for_completion_io_timeout+0x20/0x20 [ 1793.825044][T30770] __x64_sys_bpf+0x79/0xc0 [ 1793.829490][T30770] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1793.835408][T30770] do_syscall_64+0x39/0xb0 [ 1793.839840][T30770] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1793.845742][T30770] RIP: 0033:0x7f5c6448c0f9 [ 1793.850163][T30770] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1793.869775][T30770] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1793.878197][T30770] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1793.886171][T30770] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1793.894144][T30770] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1793.902118][T30770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1793.910092][T30770] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1793.918081][T30770] 08:29:04 executing program 2: socketpair(0x3, 0x2, 0x0, &(0x7f0000000180)) 08:29:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x4}, 0x1) 08:29:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e6}, 0x1) 08:29:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 19) 08:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1793.946073][T30768] CPU: 0 PID: 30768 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1793.956195][T30768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1793.966277][T30768] Call Trace: [ 1793.969579][T30768] [ 1793.972570][T30768] dump_stack_lvl+0x136/0x150 [ 1793.977298][T30768] should_fail_ex+0x4a3/0x5b0 [ 1793.982106][T30768] _copy_to_user+0x2e/0x150 [ 1793.986687][T30768] bpf_verifier_vlog+0x1b3/0x3e0 [ 1793.991754][T30768] __btf_verifier_log+0xbb/0xf0 08:29:04 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000180)) [ 1793.996637][T30768] ? btf_get_field_type+0x510/0x510 [ 1794.001871][T30768] ? find_held_lock+0x2d/0x110 [ 1794.007544][T30768] ? __might_fault+0xe2/0x190 [ 1794.012262][T30768] btf_parse_hdr+0x410/0xc00 [ 1794.016890][T30768] ? btf_datasec_log+0xa0/0xa0 [ 1794.021789][T30768] btf_new_fd+0x607/0x2eb0 [ 1794.026252][T30768] ? find_held_lock+0x2d/0x110 [ 1794.031055][T30768] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1794.036646][T30768] ? apparmor_capable+0x1dc/0x460 [ 1794.041717][T30768] ? bpf_lsm_capable+0x9/0x10 [ 1794.046607][T30768] ? security_capable+0x93/0xc0 [ 1794.051498][T30768] __sys_bpf+0x1961/0x53b0 [ 1794.055945][T30768] ? ksys_write+0x210/0x250 [ 1794.060470][T30768] ? bpf_perf_link_attach+0x520/0x520 [ 1794.065869][T30768] ? vfs_write+0x4a7/0xe20 [ 1794.070338][T30768] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1794.076007][T30768] ? wait_for_completion_io_timeout+0x20/0x20 [ 1794.082127][T30768] __x64_sys_bpf+0x79/0xc0 [ 1794.086561][T30768] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1794.092556][T30768] do_syscall_64+0x39/0xb0 [ 1794.097168][T30768] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1794.103079][T30768] RIP: 0033:0x7fc370e8c0f9 [ 1794.107512][T30768] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1794.127131][T30768] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1794.135673][T30768] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 08:29:04 executing program 2: socketpair(0xe, 0x2, 0x0, &(0x7f0000000180)) [ 1794.143659][T30768] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1794.151670][T30768] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1794.159662][T30768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1794.167645][T30768] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1794.175653][T30768] 08:29:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e7}, 0x1) 08:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1794.211286][T30784] FAULT_INJECTION: forcing a failure. [ 1794.211286][T30784] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1794.269206][T30784] CPU: 1 PID: 30784 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1794.279332][T30784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1794.289585][T30784] Call Trace: [ 1794.292894][T30784] [ 1794.295847][T30784] dump_stack_lvl+0x136/0x150 [ 1794.300582][T30784] should_fail_ex+0x4a3/0x5b0 [ 1794.305320][T30784] _copy_to_user+0x2e/0x150 [ 1794.309870][T30784] bpf_verifier_vlog+0x1b3/0x3e0 [ 1794.314956][T30784] __btf_verifier_log+0xbb/0xf0 [ 1794.319851][T30784] ? btf_get_field_type+0x510/0x510 [ 1794.325090][T30784] ? _copy_to_user+0x138/0x150 [ 1794.330083][T30784] __btf_verifier_log_type+0x569/0x8f0 [ 1794.335587][T30784] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1794.342039][T30784] ? __btf_verifier_log+0xbb/0xf0 [ 1794.347104][T30784] ? btf_field_offs_swap+0x130/0x130 [ 1794.352435][T30784] ? sort+0x96/0xd0 [ 1794.356284][T30784] btf_enum_check_meta+0x58f/0x6e0 [ 1794.361443][T30784] btf_check_all_metas+0x3c1/0xa70 [ 1794.366692][T30784] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1794.371838][T30784] btf_new_fd+0x8cf/0x2eb0 [ 1794.376555][T30784] ? find_held_lock+0x2d/0x110 [ 1794.381336][T30784] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1794.386957][T30784] ? apparmor_capable+0x1dc/0x460 [ 1794.392113][T30784] ? bpf_lsm_capable+0x9/0x10 [ 1794.396815][T30784] ? security_capable+0x93/0xc0 [ 1794.401687][T30784] __sys_bpf+0x1961/0x53b0 [ 1794.406118][T30784] ? ksys_write+0x210/0x250 [ 1794.410638][T30784] ? bpf_perf_link_attach+0x520/0x520 [ 1794.416027][T30784] ? vfs_write+0x4a7/0xe20 [ 1794.420454][T30784] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1794.426106][T30784] ? wait_for_completion_io_timeout+0x20/0x20 [ 1794.432215][T30784] __x64_sys_bpf+0x79/0xc0 [ 1794.436643][T30784] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1794.442541][T30784] do_syscall_64+0x39/0xb0 [ 1794.446970][T30784] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1794.452867][T30784] RIP: 0033:0x7f5c6448c0f9 [ 1794.457290][T30784] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1794.477768][T30784] RSP: 002b:00007f5c65140168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1794.486184][T30784] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6448c0f9 [ 1794.494249][T30784] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1794.502220][T30784] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1794.510189][T30784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 08:29:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 9) 08:29:04 executing program 2: socketpair(0xf, 0x2, 0x0, &(0x7f0000000180)) 08:29:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x6}, 0x1) 08:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e8}, 0x1) [ 1794.518164][T30784] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1794.526149][T30784] 08:29:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x10}, 0x1) 08:29:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 20) 08:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:04 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000180)) 08:29:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2e9}, 0x1) 08:29:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x11}, 0x1) [ 1794.621439][T30804] FAULT_INJECTION: forcing a failure. [ 1794.621439][T30804] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1794.647091][T30804] CPU: 0 PID: 30804 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1794.657215][T30804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1794.667395][T30804] Call Trace: 08:29:04 executing program 0: bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1794.670696][T30804] [ 1794.673737][T30804] dump_stack_lvl+0x136/0x150 [ 1794.678464][T30804] should_fail_ex+0x4a3/0x5b0 [ 1794.683283][T30804] _copy_to_user+0x2e/0x150 [ 1794.687832][T30804] bpf_verifier_vlog+0x1b3/0x3e0 [ 1794.692941][T30804] __btf_verifier_log+0xbb/0xf0 [ 1794.697827][T30804] ? btf_get_field_type+0x510/0x510 [ 1794.703158][T30804] ? find_held_lock+0x2d/0x110 [ 1794.707950][T30804] ? __might_fault+0xe2/0x190 [ 1794.712667][T30804] btf_parse_hdr+0x451/0xc00 [ 1794.717382][T30804] ? btf_datasec_log+0xa0/0xa0 08:29:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x40d}, 0x1) [ 1794.722192][T30804] btf_new_fd+0x607/0x2eb0 [ 1794.726655][T30804] ? find_held_lock+0x2d/0x110 [ 1794.731467][T30804] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1794.737057][T30804] ? apparmor_capable+0x1dc/0x460 [ 1794.742129][T30804] ? bpf_lsm_capable+0x9/0x10 [ 1794.742898][T30813] FAULT_INJECTION: forcing a failure. [ 1794.742898][T30813] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1794.746826][T30804] ? security_capable+0x93/0xc0 [ 1794.746870][T30804] __sys_bpf+0x1961/0x53b0 [ 1794.746910][T30804] ? ksys_write+0x210/0x250 [ 1794.773659][T30804] ? bpf_perf_link_attach+0x520/0x520 [ 1794.779049][T30804] ? vfs_write+0x4a7/0xe20 [ 1794.783480][T30804] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1794.789139][T30804] ? wait_for_completion_io_timeout+0x20/0x20 [ 1794.795256][T30804] __x64_sys_bpf+0x79/0xc0 [ 1794.799687][T30804] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1794.805764][T30804] do_syscall_64+0x39/0xb0 [ 1794.810377][T30804] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1794.816464][T30804] RIP: 0033:0x7fc370e8c0f9 [ 1794.820893][T30804] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1794.840774][T30804] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1794.849201][T30804] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1794.857179][T30804] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1794.865155][T30804] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1794.873218][T30804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1794.881536][T30804] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1794.889527][T30804] [ 1794.911745][T30813] CPU: 0 PID: 30813 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 08:29:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 10) 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ea}, 0x1) [ 1794.921882][T30813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1794.931962][T30813] Call Trace: [ 1794.935264][T30813] [ 1794.938220][T30813] dump_stack_lvl+0x136/0x150 [ 1794.942948][T30813] should_fail_ex+0x4a3/0x5b0 [ 1794.947680][T30813] _copy_to_user+0x2e/0x150 [ 1794.952246][T30813] simple_read_from_buffer+0xd0/0x160 [ 1794.957749][T30813] proc_fail_nth_read+0x18b/0x220 [ 1794.962820][T30813] ? proc_exe_link+0x1e0/0x1e0 [ 1794.967807][T30813] ? security_file_permission+0xaf/0xd0 08:29:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x600}, 0x1) [ 1794.973408][T30813] vfs_read+0x264/0x940 [ 1794.977949][T30813] ? proc_exe_link+0x1e0/0x1e0 [ 1794.982758][T30813] ? kernel_read+0x1c0/0x1c0 [ 1794.987386][T30813] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1794.993153][T30813] ? __fget_files+0x26a/0x480 [ 1794.997888][T30813] ksys_read+0x12b/0x250 [ 1795.002205][T30813] ? vfs_write+0xe20/0xe20 [ 1795.006682][T30813] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1795.012638][T30813] do_syscall_64+0x39/0xb0 [ 1795.017089][T30813] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1795.022995][T30813] RIP: 0033:0x7f5c6443df1c [ 1795.027502][T30813] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1795.047199][T30813] RSP: 002b:00007f5c65140160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1795.055823][T30813] RAX: ffffffffffffffda RBX: 00007f5c645abf80 RCX: 00007f5c6443df1c [ 1795.063819][T30813] RDX: 000000000000000f RSI: 00007f5c651401e0 RDI: 0000000000000003 08:29:05 executing program 2: socketpair(0x2d, 0x2, 0x0, &(0x7f0000000180)) [ 1795.071876][T30813] RBP: 00007f5c651401d0 R08: 0000000000000000 R09: 0000000000000000 [ 1795.079873][T30813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1795.087859][T30813] R13: 00007ffe15b441ff R14: 00007f5c65140300 R15: 0000000000022000 [ 1795.095957][T30813] 08:29:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0xc2d}, 0x1) 08:29:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2eb}, 0x1) [ 1795.155392][T30827] FAULT_INJECTION: forcing a failure. [ 1795.155392][T30827] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1795.179208][T30827] CPU: 0 PID: 30827 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1795.189331][T30827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1795.199500][T30827] Call Trace: [ 1795.202802][T30827] 08:29:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0xd04}, 0x1) 08:29:05 executing program 3: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1795.205859][T30827] dump_stack_lvl+0x136/0x150 [ 1795.210586][T30827] should_fail_ex+0x4a3/0x5b0 [ 1795.215317][T30827] _copy_to_user+0x2e/0x150 [ 1795.219870][T30827] bpf_verifier_vlog+0x1b3/0x3e0 [ 1795.224863][T30827] __btf_verifier_log+0xbb/0xf0 [ 1795.229748][T30827] ? btf_get_field_type+0x510/0x510 [ 1795.235069][T30827] ? find_held_lock+0x2d/0x110 [ 1795.239877][T30827] ? __might_fault+0xe2/0x190 [ 1795.244598][T30827] btf_parse_hdr+0x492/0xc00 [ 1795.249227][T30827] ? btf_datasec_log+0xa0/0xa0 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1795.254125][T30827] btf_new_fd+0x607/0x2eb0 [ 1795.258596][T30827] ? find_held_lock+0x2d/0x110 [ 1795.263488][T30827] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1795.269093][T30827] ? apparmor_capable+0x1dc/0x460 [ 1795.274167][T30827] ? bpf_lsm_capable+0x9/0x10 [ 1795.278913][T30827] ? security_capable+0x93/0xc0 [ 1795.283830][T30827] __sys_bpf+0x1961/0x53b0 [ 1795.288293][T30827] ? ksys_write+0x210/0x250 [ 1795.292856][T30827] ? bpf_perf_link_attach+0x520/0x520 [ 1795.298273][T30827] ? vfs_write+0x4a7/0xe20 [ 1795.302837][T30827] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1795.308520][T30827] ? wait_for_completion_io_timeout+0x20/0x20 [ 1795.314661][T30827] __x64_sys_bpf+0x79/0xc0 [ 1795.319215][T30827] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1795.325148][T30827] do_syscall_64+0x39/0xb0 [ 1795.329603][T30827] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1795.335523][T30827] RIP: 0033:0x7fc370e8c0f9 [ 1795.339957][T30827] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1795.359574][T30827] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1795.368083][T30827] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1795.376055][T30827] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1795.384116][T30827] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1795.392088][T30827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1795.400094][T30827] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1795.408102][T30827] 08:29:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 11) 08:29:05 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x1100}, 0x1) 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000180)) 08:29:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ec}, 0x1) 08:29:05 executing program 3: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x2d0c}, 0x1) 08:29:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ed}, 0x1) 08:29:05 executing program 0: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:05 executing program 3: bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1795.583851][T30860] FAULT_INJECTION: forcing a failure. [ 1795.583851][T30860] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1795.618431][T30860] CPU: 1 PID: 30860 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1795.628562][T30860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1795.638641][T30860] Call Trace: [ 1795.642117][T30860] [ 1795.645072][T30860] dump_stack_lvl+0x136/0x150 [ 1795.649825][T30860] should_fail_ex+0x4a3/0x5b0 [ 1795.654552][T30860] _copy_to_user+0x2e/0x150 [ 1795.659190][T30860] bpf_verifier_vlog+0x1b3/0x3e0 [ 1795.664178][T30860] __btf_verifier_log+0xbb/0xf0 [ 1795.669061][T30860] ? btf_get_field_type+0x510/0x510 [ 1795.674296][T30860] ? find_held_lock+0x2d/0x110 [ 1795.679145][T30860] ? __might_fault+0xe2/0x190 [ 1795.683864][T30860] btf_parse_hdr+0x4d3/0xc00 [ 1795.688502][T30860] ? btf_datasec_log+0xa0/0xa0 [ 1795.693310][T30860] btf_new_fd+0x607/0x2eb0 [ 1795.697794][T30860] ? find_held_lock+0x2d/0x110 [ 1795.702596][T30860] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1795.708187][T30860] ? apparmor_capable+0x1dc/0x460 [ 1795.713422][T30860] ? bpf_lsm_capable+0x9/0x10 [ 1795.718122][T30860] ? security_capable+0x93/0xc0 [ 1795.722993][T30860] __sys_bpf+0x1961/0x53b0 [ 1795.727423][T30860] ? ksys_write+0x210/0x250 [ 1795.731939][T30860] ? bpf_perf_link_attach+0x520/0x520 [ 1795.737344][T30860] ? vfs_write+0x4a7/0xe20 [ 1795.741812][T30860] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1795.747466][T30860] ? wait_for_completion_io_timeout+0x20/0x20 [ 1795.753665][T30860] __x64_sys_bpf+0x79/0xc0 [ 1795.758093][T30860] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1795.763992][T30860] do_syscall_64+0x39/0xb0 [ 1795.768422][T30860] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1795.774330][T30860] RIP: 0033:0x7fc370e8c0f9 [ 1795.778748][T30860] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1795.798450][T30860] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1795.806867][T30860] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1795.814850][T30860] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1795.822825][T30860] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 08:29:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 12) 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x3e80}, 0x1) 08:29:06 executing program 3: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1795.830797][T30860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1795.838775][T30860] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1795.846797][T30860] 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ee}, 0x1) 08:29:06 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000180)) 08:29:06 executing program 3: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x803e}, 0x1) 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x34000}, 0x1) 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ef}, 0x1) [ 1796.002723][T30877] FAULT_INJECTION: forcing a failure. [ 1796.002723][T30877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1796.075630][T30877] CPU: 1 PID: 30877 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1796.085848][T30877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1796.096119][T30877] Call Trace: [ 1796.099425][T30877] [ 1796.102384][T30877] dump_stack_lvl+0x136/0x150 [ 1796.107110][T30877] should_fail_ex+0x4a3/0x5b0 [ 1796.111842][T30877] _copy_to_user+0x2e/0x150 [ 1796.116394][T30877] bpf_verifier_vlog+0x1b3/0x3e0 [ 1796.122094][T30877] __btf_verifier_log+0xbb/0xf0 [ 1796.126988][T30877] ? btf_get_field_type+0x510/0x510 [ 1796.132233][T30877] ? find_held_lock+0x2d/0x110 [ 1796.137032][T30877] ? __might_fault+0xe2/0x190 [ 1796.141757][T30877] btf_parse_hdr+0x514/0xc00 [ 1796.146489][T30877] ? btf_datasec_log+0xa0/0xa0 [ 1796.151389][T30877] btf_new_fd+0x607/0x2eb0 [ 1796.155860][T30877] ? find_held_lock+0x2d/0x110 [ 1796.160665][T30877] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1796.166268][T30877] ? apparmor_capable+0x1dc/0x460 [ 1796.171693][T30877] ? bpf_lsm_capable+0x9/0x10 [ 1796.176400][T30877] ? security_capable+0x93/0xc0 [ 1796.181343][T30877] __sys_bpf+0x1961/0x53b0 [ 1796.186126][T30877] ? ksys_write+0x210/0x250 [ 1796.191086][T30877] ? bpf_perf_link_attach+0x520/0x520 [ 1796.196485][T30877] ? vfs_write+0x4a7/0xe20 [ 1796.200936][T30877] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1796.206612][T30877] ? wait_for_completion_io_timeout+0x20/0x20 [ 1796.212844][T30877] __x64_sys_bpf+0x79/0xc0 [ 1796.217550][T30877] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1796.223549][T30877] do_syscall_64+0x39/0xb0 [ 1796.228159][T30877] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1796.234061][T30877] RIP: 0033:0x7fc370e8c0f9 [ 1796.238483][T30877] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1796.258118][T30877] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1796.266639][T30877] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 08:29:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 13) 08:29:06 executing program 3: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 2: socketpair(0x2, 0xe, 0x0, &(0x7f0000000180)) 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f0}, 0x1) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x400300}, 0x1) [ 1796.274629][T30877] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1796.282609][T30877] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1796.290770][T30877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1796.298779][T30877] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1796.306828][T30877] 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f1}, 0x1) 08:29:06 executing program 2: socketpair(0x2, 0xf, 0x0, &(0x7f0000000180)) 08:29:06 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x1000000}, 0x1) [ 1796.391488][T30905] FAULT_INJECTION: forcing a failure. [ 1796.391488][T30905] name fail_usercopy, interval 1, probability 0, space 0, times 0 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x2000000}, 0x1) [ 1796.437753][T30905] CPU: 0 PID: 30905 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1796.447898][T30905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1796.458077][T30905] Call Trace: [ 1796.461379][T30905] [ 1796.464331][T30905] dump_stack_lvl+0x136/0x150 [ 1796.469104][T30905] should_fail_ex+0x4a3/0x5b0 [ 1796.474018][T30905] _copy_to_user+0x2e/0x150 [ 1796.478571][T30905] bpf_verifier_vlog+0x1b3/0x3e0 [ 1796.483563][T30905] __btf_verifier_log+0xbb/0xf0 [ 1796.488461][T30905] ? btf_get_field_type+0x510/0x510 [ 1796.493705][T30905] ? find_held_lock+0x2d/0x110 [ 1796.498492][T30905] ? __might_fault+0xe2/0x190 [ 1796.503280][T30905] btf_parse_hdr+0x555/0xc00 [ 1796.507893][T30905] ? btf_datasec_log+0xa0/0xa0 [ 1796.512679][T30905] btf_new_fd+0x607/0x2eb0 [ 1796.517126][T30905] ? find_held_lock+0x2d/0x110 [ 1796.521909][T30905] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1796.527485][T30905] ? apparmor_capable+0x1dc/0x460 [ 1796.532575][T30905] ? bpf_lsm_capable+0x9/0x10 [ 1796.537280][T30905] ? security_capable+0x93/0xc0 [ 1796.542172][T30905] __sys_bpf+0x1961/0x53b0 [ 1796.546618][T30905] ? ksys_write+0x210/0x250 [ 1796.551165][T30905] ? bpf_perf_link_attach+0x520/0x520 [ 1796.556563][T30905] ? vfs_write+0x4a7/0xe20 [ 1796.561025][T30905] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1796.566713][T30905] ? wait_for_completion_io_timeout+0x20/0x20 [ 1796.572832][T30905] __x64_sys_bpf+0x79/0xc0 [ 1796.577276][T30905] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1796.583208][T30905] do_syscall_64+0x39/0xb0 [ 1796.587643][T30905] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1796.593667][T30905] RIP: 0033:0x7fc370e8c0f9 [ 1796.598094][T30905] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1796.617743][T30905] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1796.626263][T30905] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1796.634528][T30905] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1796.642509][T30905] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1796.650837][T30905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1796.659023][T30905] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1796.667649][T30905] 08:29:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 14) 08:29:06 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f2}, 0x1) 08:29:06 executing program 3: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:06 executing program 2: socketpair(0x2, 0x10, 0x0, &(0x7f0000000180)) 08:29:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x4000000}, 0x1) 08:29:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f3}, 0x1) 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 3: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 2: socketpair(0x2, 0x2d, 0x0, &(0x7f0000000180)) 08:29:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x40d0000}, 0x1) 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1796.994994][T30941] FAULT_INJECTION: forcing a failure. [ 1796.994994][T30941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1797.019818][T30941] CPU: 0 PID: 30941 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1797.029936][T30941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1797.040015][T30941] Call Trace: [ 1797.043313][T30941] [ 1797.046262][T30941] dump_stack_lvl+0x136/0x150 [ 1797.050986][T30941] should_fail_ex+0x4a3/0x5b0 [ 1797.055706][T30941] _copy_to_user+0x2e/0x150 [ 1797.060251][T30941] bpf_verifier_vlog+0x1b3/0x3e0 [ 1797.065319][T30941] __btf_verifier_log+0xbb/0xf0 [ 1797.070546][T30941] ? btf_get_field_type+0x510/0x510 [ 1797.075782][T30941] ? find_held_lock+0x2d/0x110 [ 1797.080590][T30941] ? __might_fault+0xe2/0x190 [ 1797.085313][T30941] btf_parse_hdr+0x566/0xc00 [ 1797.089939][T30941] ? btf_datasec_log+0xa0/0xa0 [ 1797.094796][T30941] btf_new_fd+0x607/0x2eb0 [ 1797.099299][T30941] ? find_held_lock+0x2d/0x110 [ 1797.104096][T30941] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1797.109688][T30941] ? apparmor_capable+0x1dc/0x460 [ 1797.114848][T30941] ? bpf_lsm_capable+0x9/0x10 [ 1797.119562][T30941] ? security_capable+0x93/0xc0 [ 1797.124447][T30941] __sys_bpf+0x1961/0x53b0 [ 1797.128896][T30941] ? ksys_write+0x210/0x250 [ 1797.133436][T30941] ? bpf_perf_link_attach+0x520/0x520 [ 1797.138933][T30941] ? vfs_write+0x4a7/0xe20 [ 1797.143392][T30941] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1797.149080][T30941] ? wait_for_completion_io_timeout+0x20/0x20 [ 1797.155227][T30941] __x64_sys_bpf+0x79/0xc0 [ 1797.159694][T30941] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1797.165618][T30941] do_syscall_64+0x39/0xb0 [ 1797.170077][T30941] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1797.176003][T30941] RIP: 0033:0x7fc370e8c0f9 [ 1797.180445][T30941] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1797.200079][T30941] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1797.208526][T30941] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1797.216519][T30941] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1797.224513][T30941] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1797.232505][T30941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 08:29:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 15) 08:29:07 executing program 3: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f4}, 0x1) 08:29:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x6000000}, 0x1) 08:29:07 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1797.240495][T30941] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1797.248515][T30941] 08:29:07 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 2: socketpair(0x2, 0x2, 0x2, &(0x7f0000000180)) 08:29:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f5}, 0x1) 08:29:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x10000000}, 0x1) 08:29:07 executing program 3: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1797.361060][T30953] FAULT_INJECTION: forcing a failure. [ 1797.361060][T30953] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1797.429405][T30953] CPU: 0 PID: 30953 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1797.439539][T30953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1797.449635][T30953] Call Trace: [ 1797.452947][T30953] [ 1797.455913][T30953] dump_stack_lvl+0x136/0x150 [ 1797.460645][T30953] should_fail_ex+0x4a3/0x5b0 [ 1797.465563][T30953] _copy_to_user+0x2e/0x150 [ 1797.470122][T30953] bpf_verifier_vlog+0x1b3/0x3e0 [ 1797.475119][T30953] __btf_verifier_log+0xbb/0xf0 [ 1797.480184][T30953] ? btf_get_field_type+0x510/0x510 [ 1797.485433][T30953] ? lock_downgrade+0x690/0x690 [ 1797.490334][T30953] __btf_verifier_log_type+0x44b/0x8f0 [ 1797.495850][T30953] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1797.502314][T30953] ? sort_r+0x299/0x420 [ 1797.506516][T30953] ? __btf_verifier_log+0xbb/0xf0 [ 1797.511576][T30953] ? btf_field_offs_swap+0x130/0x130 [ 1797.516979][T30953] ? sort+0x96/0xd0 [ 1797.520953][T30953] btf_enum_check_meta+0x58f/0x6e0 [ 1797.526117][T30953] btf_check_all_metas+0x3c1/0xa70 [ 1797.531266][T30953] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1797.536418][T30953] btf_new_fd+0x8cf/0x2eb0 [ 1797.540887][T30953] ? find_held_lock+0x2d/0x110 [ 1797.545688][T30953] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1797.551282][T30953] ? apparmor_capable+0x1dc/0x460 [ 1797.556479][T30953] ? bpf_lsm_capable+0x9/0x10 [ 1797.561202][T30953] ? security_capable+0x93/0xc0 [ 1797.566100][T30953] __sys_bpf+0x1961/0x53b0 [ 1797.570551][T30953] ? ksys_write+0x210/0x250 [ 1797.575093][T30953] ? bpf_perf_link_attach+0x520/0x520 [ 1797.580502][T30953] ? vfs_write+0x4a7/0xe20 [ 1797.584958][T30953] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1797.590679][T30953] ? wait_for_completion_io_timeout+0x20/0x20 [ 1797.596824][T30953] __x64_sys_bpf+0x79/0xc0 [ 1797.601363][T30953] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1797.607285][T30953] do_syscall_64+0x39/0xb0 [ 1797.611739][T30953] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1797.617704][T30953] RIP: 0033:0x7fc370e8c0f9 [ 1797.622142][T30953] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1797.641871][T30953] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1797.650324][T30953] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1797.658337][T30953] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1797.666342][T30953] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 08:29:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 16) 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x17, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f6}, 0x1) 08:29:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x11000000}, 0x1) 08:29:07 executing program 3: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1797.674775][T30953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1797.682773][T30953] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1797.690793][T30953] 08:29:07 executing program 0: bpf$BPF_BTF_LOAD(0x18, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:07 executing program 2: socketpair(0x2, 0x2, 0x3, &(0x7f0000000180)) 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x2d0c0000}, 0x1) 08:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f7}, 0x1) 08:29:08 executing program 0: bpf$BPF_BTF_LOAD(0x19, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x7fffecff}, 0x1) [ 1797.835017][T30979] FAULT_INJECTION: forcing a failure. [ 1797.835017][T30979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1797.892021][T30979] CPU: 1 PID: 30979 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1797.902155][T30979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1797.912284][T30979] Call Trace: [ 1797.915583][T30979] [ 1797.918554][T30979] dump_stack_lvl+0x136/0x150 [ 1797.923378][T30979] should_fail_ex+0x4a3/0x5b0 [ 1797.928088][T30979] _copy_to_user+0x2e/0x150 [ 1797.932624][T30979] bpf_verifier_vlog+0x1b3/0x3e0 [ 1797.937611][T30979] btf_verifier_log+0x1c8/0x270 [ 1797.942481][T30979] ? __btf_name_valid+0x3f0/0x3f0 [ 1797.947621][T30979] ? lock_downgrade+0x690/0x690 [ 1797.952495][T30979] __btf_verifier_log_type+0x4ff/0x8f0 [ 1797.958019][T30979] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1797.964492][T30979] ? sort_r+0x299/0x420 [ 1797.968681][T30979] ? __btf_verifier_log+0xbb/0xf0 [ 1797.973734][T30979] ? btf_field_offs_swap+0x130/0x130 [ 1797.979295][T30979] ? sort+0x96/0xd0 [ 1797.983147][T30979] btf_enum_check_meta+0x58f/0x6e0 [ 1797.988384][T30979] btf_check_all_metas+0x3c1/0xa70 [ 1797.993527][T30979] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1797.998664][T30979] btf_new_fd+0x8cf/0x2eb0 [ 1798.003107][T30979] ? find_held_lock+0x2d/0x110 [ 1798.007888][T30979] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1798.013455][T30979] ? apparmor_capable+0x1dc/0x460 [ 1798.018602][T30979] ? bpf_lsm_capable+0x9/0x10 [ 1798.023392][T30979] ? security_capable+0x93/0xc0 [ 1798.028262][T30979] __sys_bpf+0x1961/0x53b0 [ 1798.032693][T30979] ? ksys_write+0x210/0x250 [ 1798.037213][T30979] ? bpf_perf_link_attach+0x520/0x520 [ 1798.042692][T30979] ? vfs_write+0x4a7/0xe20 [ 1798.047124][T30979] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1798.052975][T30979] ? wait_for_completion_io_timeout+0x20/0x20 [ 1798.059112][T30979] __x64_sys_bpf+0x79/0xc0 [ 1798.063577][T30979] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1798.069554][T30979] do_syscall_64+0x39/0xb0 [ 1798.074015][T30979] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1798.079921][T30979] RIP: 0033:0x7fc370e8c0f9 [ 1798.084366][T30979] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1798.104081][T30979] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1798.112585][T30979] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1798.120569][T30979] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1798.128588][T30979] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1798.136572][T30979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1798.144551][T30979] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1798.152560][T30979] 08:29:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 17) 08:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f8}, 0x1) 08:29:08 executing program 0: bpf$BPF_BTF_LOAD(0x1a, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x7fffefff}, 0x1) 08:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 2: socketpair(0x2, 0x2, 0x4, &(0x7f0000000180)) 08:29:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2f9}, 0x1) 08:29:08 executing program 0: bpf$BPF_BTF_LOAD(0x1b, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0x803e0000}, 0x1) 08:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1798.326263][T31004] FAULT_INJECTION: forcing a failure. [ 1798.326263][T31004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1798.353544][T31004] CPU: 1 PID: 31004 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1798.363695][T31004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1798.373786][T31004] Call Trace: [ 1798.377090][T31004] [ 1798.380050][T31004] dump_stack_lvl+0x136/0x150 [ 1798.384781][T31004] should_fail_ex+0x4a3/0x5b0 [ 1798.389522][T31004] _copy_to_user+0x2e/0x150 [ 1798.394196][T31004] bpf_verifier_vlog+0x1b3/0x3e0 [ 1798.399188][T31004] __btf_verifier_log+0xbb/0xf0 [ 1798.404081][T31004] ? btf_get_field_type+0x510/0x510 [ 1798.409608][T31004] ? lock_downgrade+0x690/0x690 [ 1798.414642][T31004] __btf_verifier_log_type+0x626/0x8f0 [ 1798.420330][T31004] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 08:29:08 executing program 0: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1798.426834][T31004] ? sort_r+0x299/0x420 [ 1798.431045][T31004] ? __btf_verifier_log+0xbb/0xf0 [ 1798.436137][T31004] ? btf_field_offs_swap+0x130/0x130 [ 1798.441516][T31004] ? sort+0x96/0xd0 [ 1798.445371][T31004] btf_enum_check_meta+0x58f/0x6e0 [ 1798.450543][T31004] btf_check_all_metas+0x3c1/0xa70 [ 1798.455710][T31004] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1798.461045][T31004] btf_new_fd+0x8cf/0x2eb0 [ 1798.465883][T31004] ? find_held_lock+0x2d/0x110 [ 1798.470693][T31004] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1798.476290][T31004] ? apparmor_capable+0x1dc/0x460 [ 1798.481365][T31004] ? bpf_lsm_capable+0x9/0x10 [ 1798.486089][T31004] ? security_capable+0x93/0xc0 [ 1798.491080][T31004] __sys_bpf+0x1961/0x53b0 [ 1798.495625][T31004] ? ksys_write+0x210/0x250 [ 1798.500258][T31004] ? bpf_perf_link_attach+0x520/0x520 [ 1798.506716][T31004] ? vfs_write+0x4a7/0xe20 [ 1798.511177][T31004] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1798.516955][T31004] ? wait_for_completion_io_timeout+0x20/0x20 [ 1798.523103][T31004] __x64_sys_bpf+0x79/0xc0 [ 1798.527561][T31004] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1798.533603][T31004] do_syscall_64+0x39/0xb0 [ 1798.538064][T31004] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1798.543992][T31004] RIP: 0033:0x7fc370e8c0f9 [ 1798.548418][T31004] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1798.568035][T31004] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 08:29:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 18) 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0xffecff7f}, 0x1) 08:29:08 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 0: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2fa}, 0x1) [ 1798.576492][T31004] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1798.584503][T31004] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1798.592578][T31004] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1798.600644][T31004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1798.608708][T31004] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1798.616794][T31004] 08:29:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0xffefff7f}, 0x1) 08:29:09 executing program 2: socketpair(0x2, 0x2, 0x10, &(0x7f0000000180)) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2fb}, 0x1) 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0x0, 0xffffff7f}, 0x1) [ 1798.765867][T31031] FAULT_INJECTION: forcing a failure. [ 1798.765867][T31031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1798.791787][T31031] CPU: 1 PID: 31031 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1798.802007][T31031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1798.812266][T31031] Call Trace: 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1798.815570][T31031] [ 1798.818537][T31031] dump_stack_lvl+0x136/0x150 [ 1798.823267][T31031] should_fail_ex+0x4a3/0x5b0 [ 1798.828003][T31031] _copy_to_user+0x2e/0x150 [ 1798.832558][T31031] bpf_verifier_vlog+0x1b3/0x3e0 [ 1798.837552][T31031] __btf_verifier_log_type+0x655/0x8f0 [ 1798.843064][T31031] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1798.849612][T31031] ? __btf_verifier_log+0xbb/0xf0 [ 1798.854716][T31031] ? btf_field_offs_swap+0x130/0x130 [ 1798.860216][T31031] ? sort+0x96/0xd0 [ 1798.864084][T31031] btf_enum_check_meta+0x58f/0x6e0 [ 1798.869251][T31031] btf_check_all_metas+0x3c1/0xa70 [ 1798.874421][T31031] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1798.879576][T31031] btf_new_fd+0x8cf/0x2eb0 [ 1798.884047][T31031] ? find_held_lock+0x2d/0x110 [ 1798.888855][T31031] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1798.894454][T31031] ? apparmor_capable+0x1dc/0x460 [ 1798.899525][T31031] ? bpf_lsm_capable+0x9/0x10 [ 1798.904247][T31031] ? security_capable+0x93/0xc0 [ 1798.909145][T31031] __sys_bpf+0x1961/0x53b0 [ 1798.913604][T31031] ? ksys_write+0x210/0x250 [ 1798.918320][T31031] ? bpf_perf_link_attach+0x520/0x520 [ 1798.923734][T31031] ? vfs_write+0x4a7/0xe20 [ 1798.928171][T31031] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1798.933831][T31031] ? wait_for_completion_io_timeout+0x20/0x20 [ 1798.940034][T31031] __x64_sys_bpf+0x79/0xc0 [ 1798.944469][T31031] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1798.950374][T31031] do_syscall_64+0x39/0xb0 [ 1798.954812][T31031] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1798.960716][T31031] RIP: 0033:0x7fc370e8c0f9 [ 1798.965184][T31031] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1798.985410][T31031] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1798.993841][T31031] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1799.001841][T31031] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 08:29:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 19) 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x2) 08:29:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2fc}, 0x1) 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x17, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1799.009820][T31031] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1799.017802][T31031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1799.025957][T31031] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1799.033989][T31031] 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x3) [ 1799.164126][T31054] FAULT_INJECTION: forcing a failure. [ 1799.164126][T31054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1799.198407][T31054] CPU: 0 PID: 31054 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1799.208545][T31054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1799.218632][T31054] Call Trace: [ 1799.221936][T31054] [ 1799.224890][T31054] dump_stack_lvl+0x136/0x150 [ 1799.229621][T31054] should_fail_ex+0x4a3/0x5b0 [ 1799.234354][T31054] _copy_to_user+0x2e/0x150 [ 1799.238916][T31054] bpf_verifier_vlog+0x1b3/0x3e0 [ 1799.244017][T31054] __btf_verifier_log+0xbb/0xf0 [ 1799.248899][T31054] ? btf_get_field_type+0x510/0x510 [ 1799.254129][T31054] ? _copy_to_user+0x138/0x150 [ 1799.258941][T31054] __btf_verifier_log_type+0x569/0x8f0 [ 1799.264435][T31054] ? btf_parse_graph_root.constprop.0+0x9c0/0x9c0 [ 1799.270893][T31054] ? __btf_verifier_log+0xbb/0xf0 [ 1799.276005][T31054] ? btf_field_offs_swap+0x130/0x130 [ 1799.281326][T31054] ? sort+0x96/0xd0 [ 1799.285144][T31054] btf_enum_check_meta+0x58f/0x6e0 [ 1799.290372][T31054] btf_check_all_metas+0x3c1/0xa70 [ 1799.295532][T31054] ? btf_parse_str_sec+0x1ee/0x2e0 [ 1799.300645][T31054] btf_new_fd+0x8cf/0x2eb0 [ 1799.305170][T31054] ? find_held_lock+0x2d/0x110 [ 1799.309961][T31054] ? btf_type_snprintf_show+0x3b0/0x3b0 [ 1799.315538][T31054] ? apparmor_capable+0x1dc/0x460 [ 1799.320619][T31054] ? bpf_lsm_capable+0x9/0x10 [ 1799.325425][T31054] ? security_capable+0x93/0xc0 [ 1799.330303][T31054] __sys_bpf+0x1961/0x53b0 [ 1799.334749][T31054] ? ksys_write+0x210/0x250 [ 1799.339275][T31054] ? bpf_perf_link_attach+0x520/0x520 [ 1799.344695][T31054] ? vfs_write+0x4a7/0xe20 [ 1799.349153][T31054] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1799.354835][T31054] ? wait_for_completion_io_timeout+0x20/0x20 [ 1799.361487][T31054] __x64_sys_bpf+0x79/0xc0 [ 1799.365928][T31054] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1799.371867][T31054] do_syscall_64+0x39/0xb0 [ 1799.376353][T31054] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1799.382351][T31054] RIP: 0033:0x7fc370e8c0f9 [ 1799.386786][T31054] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1799.406455][T31054] RSP: 002b:00007fc371cd1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 08:29:09 executing program 2: socketpair(0x2, 0x2, 0x11, &(0x7f0000000180)) 08:29:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2fd}, 0x1) 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x18, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x4) 08:29:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) (fail_nth: 20) [ 1799.414991][T31054] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e8c0f9 [ 1799.422990][T31054] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000012 [ 1799.431153][T31054] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1799.439265][T31054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1799.447358][T31054] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1799.455446][T31054] 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="100001001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x19, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0xa) 08:29:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2fe}, 0x1) 08:29:09 executing program 2: socketpair(0x2, 0x2, 0x21, &(0x7f0000000180)) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x1a, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1799.552830][T31068] FAULT_INJECTION: forcing a failure. [ 1799.552830][T31068] name fail_usercopy, interval 1, probability 0, space 0, times 0 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb02001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0xe) 08:29:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x2ff}, 0x1) 08:29:09 executing program 3: bpf$BPF_BTF_LOAD(0x1b, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb08001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1799.673091][T31068] CPU: 1 PID: 31068 Comm: syz-executor.5 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1799.683224][T31068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1799.693309][T31068] Call Trace: [ 1799.696624][T31068] [ 1799.699578][T31068] dump_stack_lvl+0x136/0x150 [ 1799.704315][T31068] should_fail_ex+0x4a3/0x5b0 [ 1799.709064][T31068] _copy_to_user+0x2e/0x150 [ 1799.713617][T31068] simple_read_from_buffer+0xd0/0x160 [ 1799.719645][T31068] proc_fail_nth_read+0x18b/0x220 [ 1799.724717][T31068] ? proc_exe_link+0x1e0/0x1e0 [ 1799.729522][T31068] ? security_file_permission+0xaf/0xd0 [ 1799.735119][T31068] vfs_read+0x264/0x940 [ 1799.739327][T31068] ? proc_exe_link+0x1e0/0x1e0 [ 1799.744138][T31068] ? kernel_read+0x1c0/0x1c0 [ 1799.748770][T31068] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 1799.754461][T31068] ? __fget_files+0x26a/0x480 [ 1799.759200][T31068] ksys_read+0x12b/0x250 [ 1799.763485][T31068] ? vfs_write+0xe20/0xe20 [ 1799.768025][T31068] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1799.774222][T31068] do_syscall_64+0x39/0xb0 [ 1799.778681][T31068] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1799.784611][T31068] RIP: 0033:0x7fc370e3df1c [ 1799.789051][T31068] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1799.808688][T31068] RSP: 002b:00007fc371cd1160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1799.817135][T31068] RAX: ffffffffffffffda RBX: 00007fc370fabf80 RCX: 00007fc370e3df1c [ 1799.825152][T31068] RDX: 000000000000000f RSI: 00007fc371cd11e0 RDI: 0000000000000003 [ 1799.833149][T31068] RBP: 00007fc371cd11d0 R08: 0000000000000000 R09: 0000000000000000 [ 1799.841230][T31068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1799.849231][T31068] R13: 00007ffe63dec57f R14: 00007fc371cd1300 R15: 0000000000022000 [ 1799.857259][T31068] 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0xc0) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x302}, 0x1) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0a001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x106, &(0x7f0000000180)) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x300) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x304}, 0x1) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x7ffff000) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febed031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0xffffff1f) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x310}, 0x1) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x300, &(0x7f0000000180)) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf3031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x7ffffffff000) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x2}, 0x1) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf4031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42002, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x4}, 0x1) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x601, &(0x7f0000000180)) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42002, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf5031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x10}, 0x1) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="100001001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42002, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0xc74, &(0x7f0000000180)) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x1000000}, 0x1) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf6031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb02001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0xce3, &(0x7f0000000180)) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x2000000}, 0x1) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf8031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb08001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x1100, &(0x7f0000000180)) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febfe031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0a001800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x4000000}, 0x1) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x1f00, &(0x7f0000000180)) 08:29:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 08:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 2: socketpair(0x2, 0x2, 0x2000, &(0x7f0000000180)) 08:29:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febed031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:10 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="8167d505362382e2725541be01230bfd872342e64cd3315b", 0x18}], 0x1, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0xc000000) 08:29:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x10000000}, 0x1) 08:29:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf3031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="8167d505362382e2725541be01230bfd872342e64cd3315b", 0x18}], 0x1, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0xc000000) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x3f00, &(0x7f0000000180)) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01010c00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x200000c0}, 0x1) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf4031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x740c, &(0x7f0000000180)) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0xc0000020}, 0x1) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01021800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) close(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="8167d505362382e2725541be01230bfd872342e64cd3315b", 0x18}], 0x1, &(0x7f0000000140)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0xc000000) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf5031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x100000000000000}, 0x1) 08:29:11 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) socketpair(0x9, 0x5, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="e1c0d50f3a2cc6597003867c2278167ec2a62fae00e5e4afaa3dcf7991d66dafd911d37c1de569f9363ef06143d4d865763dbeda72e4d4fdadca0e012f38592d8ce4adeb55aeb570bfdc9faee247ae2d84d6388f0fb1719f6500d985973aec358fe70b8e754ca6e2f2860c63e6e63cf3485c03f20bdb28174c829a66fc262feada0a47a138fe7b", 0x87}, {&(0x7f0000000280)="53e80d75fb18ddadddd9beb851113bb6742802475c06a28dad562d06e3e6fc634073da1307f929907eacaebb", 0x2c}, {&(0x7f00000002c0)="3e49f2f2e08d8c952de39439ef6b8a7f751e58e0fbcc5237ff53f7571bb260a79b79b777631acd584c1d19c6d1fa1f0afa376a5a0f8f550e49089867728d5e9851842ceaa252b39cd6db203d72a15f35038c5ede0999a6c46ccfca05ac083cbfc9fed65863027d93d4df90a4ba79aa65e64dcee8eaa0a32f3c5d26e3afd64b7602e1316462d9acdc6df32e7bbc66cf6912167f9866c86548fe0547968fb26fdf11f63722041c95d95de8dd69f183df97c279206a2e4b862aa9a8499e00a5c6a5da4f8a9303b80db1b64cc3bd989068c19fcd9298ab28675d6dfb205f64047a608425649045ce81adb66b607af9ff924430cff68fd7", 0xf5}, {&(0x7f00000003c0)="246f20ab6ec5e5090760c7971cf954cc5becfcfad0efe370236535dfe76ae58c8be57cf4e1b5b4df25", 0x29}, {&(0x7f0000000400)="bd7267093d82178ab50804fec3a41b4de2f8e17b5818b86b0dea7f7050a7d8e3465390be50a7a36074d895617fbd4fddc6445b711bb2b1b9c599ed3c43ab45e481f928d3c8d7641325142b53ad81225b8bcd724b16e10a8c4a2b4d01afe45dfcd374d9e660af87d9a8cd235704ccb3721917c9fe5babd06050c01598593405161aeea9261e0e3f735ce92273658e19af3982de3c090ce9c24ea02e1d663b0af7d7dd2498fe26c52f08fadc05963b925e6b682f4b6f91bea892953d32cfa0fdcbf1d9b44b0b5951ce15d5c356003207ab3e735257e6", 0xd5}, {&(0x7f0000000500)="eb9964931eb566307c0ddc7935b3e56d5251", 0x12}, {&(0x7f0000000540)="6b47aed30f41b0d04ef7d723e83c660a8a615b0ed245", 0x16}, {&(0x7f0000000580)="1d7a70cfdfe0320e3b64d0d55014e71740cfdcc643bb72eba763a9e99a6e29ae46be4ff4e6e3b0c481ebeb40", 0x2c}, {&(0x7f00000005c0)="fc565e79c4ced4ab72af306b53d98855afeba0255019635b9c8c40b1d3302827bf2f80c586bbc6cc65f885765925bf692fa8dc8669364739193e6c8c28", 0x3d}], 0x9, &(0x7f00000007c0)="16f967076675dc31b756c4cdb39fda7be94301aff61825b7130eafc1b216f6e813eb7b99a8ec723ce67cb1b616b31c9ab1a33bf806156a3524f5987b0d61f5240a75055470dee7c7a0f53718459c3e9e0d7b0f61ff50484f3964935721b35052f0e08085b4d54d37550bc7d44daf40c3af6c96cb30270c3f20957c023886227e52e61218f792baa0fe4b66e1c1f8fd930b8f688ba9db349d220d84752fb3ecf58b827eea306406979f813351830780489239cf6e0b738a697a7fb03b13bfde4a5ab48334feee44775b9de43f0dd80d39f7274d5d34f139e051979a51df656ed1a3cd55da2f3f914a7149b318dd6eaa3e4ae488ca847e6be8b2", 0xf9, 0x4810}, 0x10) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0xe30c, &(0x7f0000000180)) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf6031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01041800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x200000000000000}, 0x1) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0xff0f, &(0x7f0000000180)) 08:29:11 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) socketpair(0x9, 0x5, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="e1c0d50f3a2cc6597003867c2278167ec2a62fae00e5e4afaa3dcf7991d66dafd911d37c1de569f9363ef06143d4d865763dbeda72e4d4fdadca0e012f38592d8ce4adeb55aeb570bfdc9faee247ae2d84d6388f0fb1719f6500d985973aec358fe70b8e754ca6e2f2860c63e6e63cf3485c03f20bdb28174c829a66fc262feada0a47a138fe7b", 0x87}, {&(0x7f0000000280)="53e80d75fb18ddadddd9beb851113bb6742802475c06a28dad562d06e3e6fc634073da1307f929907eacaebb", 0x2c}, {&(0x7f00000002c0)="3e49f2f2e08d8c952de39439ef6b8a7f751e58e0fbcc5237ff53f7571bb260a79b79b777631acd584c1d19c6d1fa1f0afa376a5a0f8f550e49089867728d5e9851842ceaa252b39cd6db203d72a15f35038c5ede0999a6c46ccfca05ac083cbfc9fed65863027d93d4df90a4ba79aa65e64dcee8eaa0a32f3c5d26e3afd64b7602e1316462d9acdc6df32e7bbc66cf6912167f9866c86548fe0547968fb26fdf11f63722041c95d95de8dd69f183df97c279206a2e4b862aa9a8499e00a5c6a5da4f8a9303b80db1b64cc3bd989068c19fcd9298ab28675d6dfb205f64047a608425649045ce81adb66b607af9ff924430cff68fd7", 0xf5}, {&(0x7f00000003c0)="246f20ab6ec5e5090760c7971cf954cc5becfcfad0efe370236535dfe76ae58c8be57cf4e1b5b4df25", 0x29}, {&(0x7f0000000400)="bd7267093d82178ab50804fec3a41b4de2f8e17b5818b86b0dea7f7050a7d8e3465390be50a7a36074d895617fbd4fddc6445b711bb2b1b9c599ed3c43ab45e481f928d3c8d7641325142b53ad81225b8bcd724b16e10a8c4a2b4d01afe45dfcd374d9e660af87d9a8cd235704ccb3721917c9fe5babd06050c01598593405161aeea9261e0e3f735ce92273658e19af3982de3c090ce9c24ea02e1d663b0af7d7dd2498fe26c52f08fadc05963b925e6b682f4b6f91bea892953d32cfa0fdcbf1d9b44b0b5951ce15d5c356003207ab3e735257e6", 0xd5}, {&(0x7f0000000500)="eb9964931eb566307c0ddc7935b3e56d5251", 0x12}, {&(0x7f0000000540)="6b47aed30f41b0d04ef7d723e83c660a8a615b0ed245", 0x16}, {&(0x7f0000000580)="1d7a70cfdfe0320e3b64d0d55014e71740cfdcc643bb72eba763a9e99a6e29ae46be4ff4e6e3b0c481ebeb40", 0x2c}, {&(0x7f00000005c0)="fc565e79c4ced4ab72af306b53d98855afeba0255019635b9c8c40b1d3302827bf2f80c586bbc6cc65f885765925bf692fa8dc8669364739193e6c8c28", 0x3d}], 0x9, &(0x7f00000007c0)="16f967076675dc31b756c4cdb39fda7be94301aff61825b7130eafc1b216f6e813eb7b99a8ec723ce67cb1b616b31c9ab1a33bf806156a3524f5987b0d61f5240a75055470dee7c7a0f53718459c3e9e0d7b0f61ff50484f3964935721b35052f0e08085b4d54d37550bc7d44daf40c3af6c96cb30270c3f20957c023886227e52e61218f792baa0fe4b66e1c1f8fd930b8f688ba9db349d220d84752fb3ecf58b827eea306406979f813351830780489239cf6e0b738a697a7fb03b13bfde4a5ab48334feee44775b9de43f0dd80d39f7274d5d34f139e051979a51df656ed1a3cd55da2f3f914a7149b318dd6eaa3e4ae488ca847e6be8b2", 0xf9, 0x4810}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) (async) mkdirat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x1ff) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) (async) socketpair(0x9, 0x5, 0x9, &(0x7f0000000140)) (async) sendmsg$tipc(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="e1c0d50f3a2cc6597003867c2278167ec2a62fae00e5e4afaa3dcf7991d66dafd911d37c1de569f9363ef06143d4d865763dbeda72e4d4fdadca0e012f38592d8ce4adeb55aeb570bfdc9faee247ae2d84d6388f0fb1719f6500d985973aec358fe70b8e754ca6e2f2860c63e6e63cf3485c03f20bdb28174c829a66fc262feada0a47a138fe7b", 0x87}, {&(0x7f0000000280)="53e80d75fb18ddadddd9beb851113bb6742802475c06a28dad562d06e3e6fc634073da1307f929907eacaebb", 0x2c}, {&(0x7f00000002c0)="3e49f2f2e08d8c952de39439ef6b8a7f751e58e0fbcc5237ff53f7571bb260a79b79b777631acd584c1d19c6d1fa1f0afa376a5a0f8f550e49089867728d5e9851842ceaa252b39cd6db203d72a15f35038c5ede0999a6c46ccfca05ac083cbfc9fed65863027d93d4df90a4ba79aa65e64dcee8eaa0a32f3c5d26e3afd64b7602e1316462d9acdc6df32e7bbc66cf6912167f9866c86548fe0547968fb26fdf11f63722041c95d95de8dd69f183df97c279206a2e4b862aa9a8499e00a5c6a5da4f8a9303b80db1b64cc3bd989068c19fcd9298ab28675d6dfb205f64047a608425649045ce81adb66b607af9ff924430cff68fd7", 0xf5}, {&(0x7f00000003c0)="246f20ab6ec5e5090760c7971cf954cc5becfcfad0efe370236535dfe76ae58c8be57cf4e1b5b4df25", 0x29}, {&(0x7f0000000400)="bd7267093d82178ab50804fec3a41b4de2f8e17b5818b86b0dea7f7050a7d8e3465390be50a7a36074d895617fbd4fddc6445b711bb2b1b9c599ed3c43ab45e481f928d3c8d7641325142b53ad81225b8bcd724b16e10a8c4a2b4d01afe45dfcd374d9e660af87d9a8cd235704ccb3721917c9fe5babd06050c01598593405161aeea9261e0e3f735ce92273658e19af3982de3c090ce9c24ea02e1d663b0af7d7dd2498fe26c52f08fadc05963b925e6b682f4b6f91bea892953d32cfa0fdcbf1d9b44b0b5951ce15d5c356003207ab3e735257e6", 0xd5}, {&(0x7f0000000500)="eb9964931eb566307c0ddc7935b3e56d5251", 0x12}, {&(0x7f0000000540)="6b47aed30f41b0d04ef7d723e83c660a8a615b0ed245", 0x16}, {&(0x7f0000000580)="1d7a70cfdfe0320e3b64d0d55014e71740cfdcc643bb72eba763a9e99a6e29ae46be4ff4e6e3b0c481ebeb40", 0x2c}, {&(0x7f00000005c0)="fc565e79c4ced4ab72af306b53d98855afeba0255019635b9c8c40b1d3302827bf2f80c586bbc6cc65f885765925bf692fa8dc8669364739193e6c8c28", 0x3d}], 0x9, &(0x7f00000007c0)="16f967076675dc31b756c4cdb39fda7be94301aff61825b7130eafc1b216f6e813eb7b99a8ec723ce67cb1b616b31c9ab1a33bf806156a3524f5987b0d61f5240a75055470dee7c7a0f53718459c3e9e0d7b0f61ff50484f3964935721b35052f0e08085b4d54d37550bc7d44daf40c3af6c96cb30270c3f20957c023886227e52e61218f792baa0fe4b66e1c1f8fd930b8f688ba9db349d220d84752fb3ecf58b827eea306406979f813351830780489239cf6e0b738a697a7fb03b13bfde4a5ab48334feee44775b9de43f0dd80d39f7274d5d34f139e051979a51df656ed1a3cd55da2f3f914a7149b318dd6eaa3e4ae488ca847e6be8b2", 0xf9, 0x4810}, 0x10) (async) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01051800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf8031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x400000000000000}, 0x1) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x200000, &(0x7f0000000180)) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) (async) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) socketpair(0x9, 0x5, 0x9, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x10, &(0x7f0000000600)=[{&(0x7f00000001c0)="e1c0d50f3a2cc6597003867c2278167ec2a62fae00e5e4afaa3dcf7991d66dafd911d37c1de569f9363ef06143d4d865763dbeda72e4d4fdadca0e012f38592d8ce4adeb55aeb570bfdc9faee247ae2d84d6388f0fb1719f6500d985973aec358fe70b8e754ca6e2f2860c63e6e63cf3485c03f20bdb28174c829a66fc262feada0a47a138fe7b", 0x87}, {&(0x7f0000000280)="53e80d75fb18ddadddd9beb851113bb6742802475c06a28dad562d06e3e6fc634073da1307f929907eacaebb", 0x2c}, {&(0x7f00000002c0)="3e49f2f2e08d8c952de39439ef6b8a7f751e58e0fbcc5237ff53f7571bb260a79b79b777631acd584c1d19c6d1fa1f0afa376a5a0f8f550e49089867728d5e9851842ceaa252b39cd6db203d72a15f35038c5ede0999a6c46ccfca05ac083cbfc9fed65863027d93d4df90a4ba79aa65e64dcee8eaa0a32f3c5d26e3afd64b7602e1316462d9acdc6df32e7bbc66cf6912167f9866c86548fe0547968fb26fdf11f63722041c95d95de8dd69f183df97c279206a2e4b862aa9a8499e00a5c6a5da4f8a9303b80db1b64cc3bd989068c19fcd9298ab28675d6dfb205f64047a608425649045ce81adb66b607af9ff924430cff68fd7", 0xf5}, {&(0x7f00000003c0)="246f20ab6ec5e5090760c7971cf954cc5becfcfad0efe370236535dfe76ae58c8be57cf4e1b5b4df25", 0x29}, {&(0x7f0000000400)="bd7267093d82178ab50804fec3a41b4de2f8e17b5818b86b0dea7f7050a7d8e3465390be50a7a36074d895617fbd4fddc6445b711bb2b1b9c599ed3c43ab45e481f928d3c8d7641325142b53ad81225b8bcd724b16e10a8c4a2b4d01afe45dfcd374d9e660af87d9a8cd235704ccb3721917c9fe5babd06050c01598593405161aeea9261e0e3f735ce92273658e19af3982de3c090ce9c24ea02e1d663b0af7d7dd2498fe26c52f08fadc05963b925e6b682f4b6f91bea892953d32cfa0fdcbf1d9b44b0b5951ce15d5c356003207ab3e735257e6", 0xd5}, {&(0x7f0000000500)="eb9964931eb566307c0ddc7935b3e56d5251", 0x12}, {&(0x7f0000000540)="6b47aed30f41b0d04ef7d723e83c660a8a615b0ed245", 0x16}, {&(0x7f0000000580)="1d7a70cfdfe0320e3b64d0d55014e71740cfdcc643bb72eba763a9e99a6e29ae46be4ff4e6e3b0c481ebeb40", 0x2c}, {&(0x7f00000005c0)="fc565e79c4ced4ab72af306b53d98855afeba0255019635b9c8c40b1d3302827bf2f80c586bbc6cc65f885765925bf692fa8dc8669364739193e6c8c28", 0x3d}], 0x9, &(0x7f00000007c0)="16f967076675dc31b756c4cdb39fda7be94301aff61825b7130eafc1b216f6e813eb7b99a8ec723ce67cb1b616b31c9ab1a33bf806156a3524f5987b0d61f5240a75055470dee7c7a0f53718459c3e9e0d7b0f61ff50484f3964935721b35052f0e08085b4d54d37550bc7d44daf40c3af6c96cb30270c3f20957c023886227e52e61218f792baa0fe4b66e1c1f8fd930b8f688ba9db349d220d84752fb3ecf58b827eea306406979f813351830780489239cf6e0b738a697a7fb03b13bfde4a5ab48334feee44775b9de43f0dd80d39f7274d5d34f139e051979a51df656ed1a3cd55da2f3f914a7149b318dd6eaa3e4ae488ca847e6be8b2", 0xf9, 0x4810}, 0x10) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febfe031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x1000000000000000}, 0x1) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x1000000, &(0x7f0000000180)) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01061800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x2000000, &(0x7f0000000180)) 08:29:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="6653523d7e3fc18fc54ccaa3f81a6466e68e8ea61156bc2986fe0dc4e897631736f773a19b36ace8ad5ae1ee1d8dce4dff6ab4952c3189bc3c9d25a6bd797b326914e639c13a0c3dc4a0574241", &(0x7f00000001c0)=""/13, &(0x7f0000000200)="85a8694dfc5a7dd334012929f19af68c8cb54872c3b7ad053ba014598b262ead26f0de2604111a0f8ac33f7b9b3b6069df41b4918c4b139d35bb624dccaf411e042dc586eb0d26abcc86f769134c5cc417c6fe2d1ee0eaaaade88a4b70fde8c53c3d24cf21efd34fa0d11458e25c7ad175a9947e3e2b5afff65348d650ab4d673801bb3a1cdcc1bfbb6dbabb65190ecb6fe46b5c3d02ac6505d033cf3735be21ed955067267666baaa9f87a762f1fe87bfa1f11b3253000d323c1e10985c151405537428d47b41e6738f6a564be39845a45a2df06dcdc1f614da53cd880dce738102915bb65eb3ae52cc04546e433682f9326bd0", &(0x7f0000000300)="fe24f605c8b496fd6c07ec118cfc1e44260c188e67ec190ab24135e92cfd69f148035b0e68498716f9c513d8c6c4aacac5fdce5bb557d78c106f1eee71329379a5b965f8dd9ea8c0d69993", 0x3, 0x1}, 0x38) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01071800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0xc000002000000000}, 0x1) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="6653523d7e3fc18fc54ccaa3f81a6466e68e8ea61156bc2986fe0dc4e897631736f773a19b36ace8ad5ae1ee1d8dce4dff6ab4952c3189bc3c9d25a6bd797b326914e639c13a0c3dc4a0574241", &(0x7f00000001c0)=""/13, &(0x7f0000000200)="85a8694dfc5a7dd334012929f19af68c8cb54872c3b7ad053ba014598b262ead26f0de2604111a0f8ac33f7b9b3b6069df41b4918c4b139d35bb624dccaf411e042dc586eb0d26abcc86f769134c5cc417c6fe2d1ee0eaaaade88a4b70fde8c53c3d24cf21efd34fa0d11458e25c7ad175a9947e3e2b5afff65348d650ab4d673801bb3a1cdcc1bfbb6dbabb65190ecb6fe46b5c3d02ac6505d033cf3735be21ed955067267666baaa9f87a762f1fe87bfa1f11b3253000d323c1e10985c151405537428d47b41e6738f6a564be39845a45a2df06dcdc1f614da53cd880dce738102915bb65eb3ae52cc04546e433682f9326bd0", &(0x7f0000000300)="fe24f605c8b496fd6c07ec118cfc1e44260c188e67ec190ab24135e92cfd69f148035b0e68498716f9c513d8c6c4aacac5fdce5bb557d78c106f1eee71329379a5b965f8dd9ea8c0d69993", 0x3, 0x1}, 0x38) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="6653523d7e3fc18fc54ccaa3f81a6466e68e8ea61156bc2986fe0dc4e897631736f773a19b36ace8ad5ae1ee1d8dce4dff6ab4952c3189bc3c9d25a6bd797b326914e639c13a0c3dc4a0574241", &(0x7f00000001c0)=""/13, &(0x7f0000000200)="85a8694dfc5a7dd334012929f19af68c8cb54872c3b7ad053ba014598b262ead26f0de2604111a0f8ac33f7b9b3b6069df41b4918c4b139d35bb624dccaf411e042dc586eb0d26abcc86f769134c5cc417c6fe2d1ee0eaaaade88a4b70fde8c53c3d24cf21efd34fa0d11458e25c7ad175a9947e3e2b5afff65348d650ab4d673801bb3a1cdcc1bfbb6dbabb65190ecb6fe46b5c3d02ac6505d033cf3735be21ed955067267666baaa9f87a762f1fe87bfa1f11b3253000d323c1e10985c151405537428d47b41e6738f6a564be39845a45a2df06dcdc1f614da53cd880dce738102915bb65eb3ae52cc04546e433682f9326bd0", &(0x7f0000000300)="fe24f605c8b496fd6c07ec118cfc1e44260c188e67ec190ab24135e92cfd69f148035b0e68498716f9c513d8c6c4aacac5fdce5bb557d78c106f1eee71329379a5b965f8dd9ea8c0d69993", 0x3, 0x1}, 0x38) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) (async) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x3000000, &(0x7f0000000180)) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01081800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01010c00000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x4000000, &(0x7f0000000180)) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010a1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000140)="6653523d7e3fc18fc54ccaa3f81a6466e68e8ea61156bc2986fe0dc4e897631736f773a19b36ace8ad5ae1ee1d8dce4dff6ab4952c3189bc3c9d25a6bd797b326914e639c13a0c3dc4a0574241", &(0x7f00000001c0)=""/13, &(0x7f0000000200)="85a8694dfc5a7dd334012929f19af68c8cb54872c3b7ad053ba014598b262ead26f0de2604111a0f8ac33f7b9b3b6069df41b4918c4b139d35bb624dccaf411e042dc586eb0d26abcc86f769134c5cc417c6fe2d1ee0eaaaade88a4b70fde8c53c3d24cf21efd34fa0d11458e25c7ad175a9947e3e2b5afff65348d650ab4d673801bb3a1cdcc1bfbb6dbabb65190ecb6fe46b5c3d02ac6505d033cf3735be21ed955067267666baaa9f87a762f1fe87bfa1f11b3253000d323c1e10985c151405537428d47b41e6738f6a564be39845a45a2df06dcdc1f614da53cd880dce738102915bb65eb3ae52cc04546e433682f9326bd0", &(0x7f0000000300)="fe24f605c8b496fd6c07ec118cfc1e44260c188e67ec190ab24135e92cfd69f148035b0e68498716f9c513d8c6c4aacac5fdce5bb557d78c106f1eee71329379a5b965f8dd9ea8c0d69993", 0x3, 0x1}, 0x38) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) (rerun: 32) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x2}, 0x1) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01021800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x6010000, &(0x7f0000000180)) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x4}, 0x1) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01101800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01031800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 2: socketpair(0x2, 0x2, 0x10000000, &(0x7f0000000180)) 08:29:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01481800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01041800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40a9) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xffffffba) 08:29:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x10}, 0x1) 08:29:11 executing program 5: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x11000000, &(0x7f0000000180)) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb014c1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01051800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x17, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x1000000}, 0x1) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40a9) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xffffffba) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40a9) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xffffffba) (async) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x2000000}, 0x1) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01681800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x18, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x1f000000, &(0x7f0000000180)) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01061800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40a9) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xffffffba) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0xffffffba) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb016c1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x1fffffff, &(0x7f0000000180)) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x4000000}, 0x1) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x19, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01071800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x10001) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01741800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01081800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x1a, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x10000000}, 0x1) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x20000000, &(0x7f0000000180)) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)) (async) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x10001) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010a1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0x200000c0}, 0x1) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017a1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x1b, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000100)) (async, rerun: 32) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x10001) (rerun: 32) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x20ffffff, &(0x7f0000000180)) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01101800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01e81800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300, 0x0, 0x0, 0xc0000020}, 0x1) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xfffffffffffffca3}, 0x1) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x21000000, &(0x7f0000000180)) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb012e1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01ee1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x2) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xfffffffffffffca3}, 0x1) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x3f000000, &(0x7f0000000180)) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01f41800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01481800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x3) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300, 0x0, 0xfffffffffffffca3}, 0x1) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0x740c0000, &(0x7f0000000180)) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb014c1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x4) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="e38a9da8b4c18b213ca1a8aaadd0b91f6332e12a46b38ef997d39f6b6dbe660c40fd2fcf3cca42683c0b58ab6996f81197e06a02fadb208a4e2049680134d99fbfbdf5b828d5bc0818b13b4f6fe157c7f4c30ea6300be3d70d656ba4b235a9b6f09183b14289b863940b2d9608acac31123ba3ecefca05af2c9f1adb6de39e779bcad72f41b48332192d9082d19400ea3438e9b40f31b102c85c0c31a9abe0274342435033f9949def65bb5eace6cc36558e856218fd899c", &(0x7f00000001c0)=""/46}, 0x20) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="cecf02a6ab178d13b0441cee8e5f70821d93305b77897dc7d8e6c04c0bf1885fdf74f18b90846847326eb57bbb2656761f27cddd85e8de0cebeb448554a7713fe1f9cfdd1569fa96c1442096e6a9609c8ab2e47325cf641ce8477d849e253755155adffb6ca549b48a11d5e59d26e60d12cbfad66e1a724c90b5e52b2606236de3e887112ceca0ad4ff0e17c6a3b0e89b37c34764fb18b7000251d5a6e431945bce5416372239b8880ed62dd86", 0xad}, {&(0x7f0000000380)="aed0024813c8cc7d3e23dc5647648c57ca0ec4847d3f2d942e06fc62dce0c22e3d2ae0105d29d58bea925fd9449b5f405f11720f702e31f3a3b0642a8a5e40272020760e2edb6865c84698ab25370718ebcf2348dc4e9426b91eaa789ecd09068effbffc13ac9f393f1533c66fd0309590987b042574886c8505a3081efb459fc87cbfe15463a067c8a9af8b6bce35b0e0c10327a5fc886c353b23de1fcf22403455", 0xa2}, {&(0x7f0000000440)="91bc299eab7f0bde944ab3e6739a029aa1c4b29690f9411c9138ea508c1010972ccae8f684ca6ae05de85a2c9e84de600cc3270e1bd621cccfb0d13e9c08eb430e17e761deea79500aa67b47198974737f80c83b428e5965c7ee", 0x5a}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0xd4, [@local, @rand_addr=0x64010100, @loopback, @local]}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x7, [{@multicast2, 0x8}, {@broadcast, 0x7}, {@loopback, 0x3f}, {@rand_addr=0x64010102, 0x5}]}, @generic={0x88, 0xc, "bf9712d8060baa1a4b78"}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x71, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x800}, {@local, 0x95de11c7}, {@multicast1, 0x800}, {@rand_addr=0x64010102, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@private=0xa010102, 0x100}, {@private=0xa010100, 0x6}]}, @rr={0x7, 0xf, 0x39, [@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf7, 0x0, 0x7, [0x4, 0x0]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0xd8}, 0x80) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0xe30c0000, &(0x7f0000000180)) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb015f1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0xe) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01681800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="e38a9da8b4c18b213ca1a8aaadd0b91f6332e12a46b38ef997d39f6b6dbe660c40fd2fcf3cca42683c0b58ab6996f81197e06a02fadb208a4e2049680134d99fbfbdf5b828d5bc0818b13b4f6fe157c7f4c30ea6300be3d70d656ba4b235a9b6f09183b14289b863940b2d9608acac31123ba3ecefca05af2c9f1adb6de39e779bcad72f41b48332192d9082d19400ea3438e9b40f31b102c85c0c31a9abe0274342435033f9949def65bb5eace6cc36558e856218fd899c", &(0x7f00000001c0)=""/46}, 0x20) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="cecf02a6ab178d13b0441cee8e5f70821d93305b77897dc7d8e6c04c0bf1885fdf74f18b90846847326eb57bbb2656761f27cddd85e8de0cebeb448554a7713fe1f9cfdd1569fa96c1442096e6a9609c8ab2e47325cf641ce8477d849e253755155adffb6ca549b48a11d5e59d26e60d12cbfad66e1a724c90b5e52b2606236de3e887112ceca0ad4ff0e17c6a3b0e89b37c34764fb18b7000251d5a6e431945bce5416372239b8880ed62dd86", 0xad}, {&(0x7f0000000380)="aed0024813c8cc7d3e23dc5647648c57ca0ec4847d3f2d942e06fc62dce0c22e3d2ae0105d29d58bea925fd9449b5f405f11720f702e31f3a3b0642a8a5e40272020760e2edb6865c84698ab25370718ebcf2348dc4e9426b91eaa789ecd09068effbffc13ac9f393f1533c66fd0309590987b042574886c8505a3081efb459fc87cbfe15463a067c8a9af8b6bce35b0e0c10327a5fc886c353b23de1fcf22403455", 0xa2}, {&(0x7f0000000440)="91bc299eab7f0bde944ab3e6739a029aa1c4b29690f9411c9138ea508c1010972ccae8f684ca6ae05de85a2c9e84de600cc3270e1bd621cccfb0d13e9c08eb430e17e761deea79500aa67b47198974737f80c83b428e5965c7ee", 0x5a}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0xd4, [@local, @rand_addr=0x64010100, @loopback, @local]}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x7, [{@multicast2, 0x8}, {@broadcast, 0x7}, {@loopback, 0x3f}, {@rand_addr=0x64010102, 0x5}]}, @generic={0x88, 0xc, "bf9712d8060baa1a4b78"}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x71, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x800}, {@local, 0x95de11c7}, {@multicast1, 0x800}, {@rand_addr=0x64010102, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@private=0xa010102, 0x100}, {@private=0xa010100, 0x6}]}, @rr={0x7, 0xf, 0x39, [@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf7, 0x0, 0x7, [0x4, 0x0]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0xd8}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="e38a9da8b4c18b213ca1a8aaadd0b91f6332e12a46b38ef997d39f6b6dbe660c40fd2fcf3cca42683c0b58ab6996f81197e06a02fadb208a4e2049680134d99fbfbdf5b828d5bc0818b13b4f6fe157c7f4c30ea6300be3d70d656ba4b235a9b6f09183b14289b863940b2d9608acac31123ba3ecefca05af2c9f1adb6de39e779bcad72f41b48332192d9082d19400ea3438e9b40f31b102c85c0c31a9abe0274342435033f9949def65bb5eace6cc36558e856218fd899c", &(0x7f00000001c0)=""/46}, 0x20) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) (async) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="cecf02a6ab178d13b0441cee8e5f70821d93305b77897dc7d8e6c04c0bf1885fdf74f18b90846847326eb57bbb2656761f27cddd85e8de0cebeb448554a7713fe1f9cfdd1569fa96c1442096e6a9609c8ab2e47325cf641ce8477d849e253755155adffb6ca549b48a11d5e59d26e60d12cbfad66e1a724c90b5e52b2606236de3e887112ceca0ad4ff0e17c6a3b0e89b37c34764fb18b7000251d5a6e431945bce5416372239b8880ed62dd86", 0xad}, {&(0x7f0000000380)="aed0024813c8cc7d3e23dc5647648c57ca0ec4847d3f2d942e06fc62dce0c22e3d2ae0105d29d58bea925fd9449b5f405f11720f702e31f3a3b0642a8a5e40272020760e2edb6865c84698ab25370718ebcf2348dc4e9426b91eaa789ecd09068effbffc13ac9f393f1533c66fd0309590987b042574886c8505a3081efb459fc87cbfe15463a067c8a9af8b6bce35b0e0c10327a5fc886c353b23de1fcf22403455", 0xa2}, {&(0x7f0000000440)="91bc299eab7f0bde944ab3e6739a029aa1c4b29690f9411c9138ea508c1010972ccae8f684ca6ae05de85a2c9e84de600cc3270e1bd621cccfb0d13e9c08eb430e17e761deea79500aa67b47198974737f80c83b428e5965c7ee", 0x5a}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0xd4, [@local, @rand_addr=0x64010100, @loopback, @local]}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x7, [{@multicast2, 0x8}, {@broadcast, 0x7}, {@loopback, 0x3f}, {@rand_addr=0x64010102, 0x5}]}, @generic={0x88, 0xc, "bf9712d8060baa1a4b78"}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x71, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x800}, {@local, 0x95de11c7}, {@multicast1, 0x800}, {@rand_addr=0x64010102, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@private=0xa010102, 0x100}, {@private=0xa010100, 0x6}]}, @rr={0x7, 0xf, 0x39, [@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf7, 0x0, 0x7, [0x4, 0x0]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0xd8}, 0x80) (async) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0xfeffffff, &(0x7f0000000180)) 08:29:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x300) 08:29:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb016c1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="100001001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:12 executing program 2: socketpair(0x2, 0x2, 0xff0f0000, &(0x7f0000000180)) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0xffffff1f) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="e38a9da8b4c18b213ca1a8aaadd0b91f6332e12a46b38ef997d39f6b6dbe660c40fd2fcf3cca42683c0b58ab6996f81197e06a02fadb208a4e2049680134d99fbfbdf5b828d5bc0818b13b4f6fe157c7f4c30ea6300be3d70d656ba4b235a9b6f09183b14289b863940b2d9608acac31123ba3ecefca05af2c9f1adb6de39e779bcad72f41b48332192d9082d19400ea3438e9b40f31b102c85c0c31a9abe0274342435033f9949def65bb5eace6cc36558e856218fd899c", &(0x7f00000001c0)=""/46}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, &(0x7f0000000100)="e38a9da8b4c18b213ca1a8aaadd0b91f6332e12a46b38ef997d39f6b6dbe660c40fd2fcf3cca42683c0b58ab6996f81197e06a02fadb208a4e2049680134d99fbfbdf5b828d5bc0818b13b4f6fe157c7f4c30ea6300be3d70d656ba4b235a9b6f09183b14289b863940b2d9608acac31123ba3ecefca05af2c9f1adb6de39e779bcad72f41b48332192d9082d19400ea3438e9b40f31b102c85c0c31a9abe0274342435033f9949def65bb5eace6cc36558e856218fd899c", &(0x7f00000001c0)=""/46}, 0x20) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="cecf02a6ab178d13b0441cee8e5f70821d93305b77897dc7d8e6c04c0bf1885fdf74f18b90846847326eb57bbb2656761f27cddd85e8de0cebeb448554a7713fe1f9cfdd1569fa96c1442096e6a9609c8ab2e47325cf641ce8477d849e253755155adffb6ca549b48a11d5e59d26e60d12cbfad66e1a724c90b5e52b2606236de3e887112ceca0ad4ff0e17c6a3b0e89b37c34764fb18b7000251d5a6e431945bce5416372239b8880ed62dd86", 0xad}, {&(0x7f0000000380)="aed0024813c8cc7d3e23dc5647648c57ca0ec4847d3f2d942e06fc62dce0c22e3d2ae0105d29d58bea925fd9449b5f405f11720f702e31f3a3b0642a8a5e40272020760e2edb6865c84698ab25370718ebcf2348dc4e9426b91eaa789ecd09068effbffc13ac9f393f1533c66fd0309590987b042574886c8505a3081efb459fc87cbfe15463a067c8a9af8b6bce35b0e0c10327a5fc886c353b23de1fcf22403455", 0xa2}, {&(0x7f0000000440)="91bc299eab7f0bde944ab3e6739a029aa1c4b29690f9411c9138ea508c1010972ccae8f684ca6ae05de85a2c9e84de600cc3270e1bd621cccfb0d13e9c08eb430e17e761deea79500aa67b47198974737f80c83b428e5965c7ee", 0x5a}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0xd4, [@local, @rand_addr=0x64010100, @loopback, @local]}, @timestamp_addr={0x44, 0x24, 0x8a, 0x1, 0x7, [{@multicast2, 0x8}, {@broadcast, 0x7}, {@loopback, 0x3f}, {@rand_addr=0x64010102, 0x5}]}, @generic={0x88, 0xc, "bf9712d8060baa1a4b78"}, @end, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x71, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x800}, {@local, 0x95de11c7}, {@multicast1, 0x800}, {@rand_addr=0x64010102, 0x81}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@private=0xa010102, 0x100}, {@private=0xa010100, 0x6}]}, @rr={0x7, 0xf, 0x39, [@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010102, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf7, 0x0, 0x7, [0x4, 0x0]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0xd8}, 0x80) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01741800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb02001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 2: socketpair(0x2, 0x2, 0xffffff1f, &(0x7f0000000180)) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000140)={r1, r3}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@broadcast, @empty, @broadcast, @remote, @multicast]}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017a1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb08001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 2: socketpair(0x2, 0x2, 0xffffff20, &(0x7f0000000180)) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000c01000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0a001800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01e81800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) (rerun: 64) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000140)={r1, r3}) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@broadcast, @empty, @broadcast, @remote, @multicast]}) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:13 executing program 2: socketpair(0x2, 0x2, 0xfffffffe, &(0x7f0000000180)) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febed031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100ffe0f50500000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01ee1800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) 08:29:13 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000180)) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01f41800000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000a000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf3031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) 08:29:13 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x10, 0x2, 0x0, &(0x7f0000000180)) (async) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000140)={r1, r3}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@broadcast, @empty, @broadcast, @remote, @multicast]}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000140)={r1, r3}) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@broadcast, @empty, @broadcast, @remote, @multicast]}) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf4031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000b000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) (async) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) (async) 08:29:13 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000180)) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000063000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf5031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=""/139, 0x15a, 0x8b}, 0x20) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r1}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, 0xe, r5, 0x8, &(0x7f0000000580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0xf, 0xfffffffe, 0x7}, 0x10, 0x0, r2, 0x0, &(0x7f0000000640)=[r6, r7]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)) 08:29:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x7, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000740)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r5}], &(0x7f0000000780)='syzkaller\x00', 0xfffffffd, 0x90, &(0x7f00000008c0)=""/144, 0x40f00, 0xe, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000980)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x6, 0x3ff, 0x3}, 0x10, 0x2b499, r6, 0x0, &(0x7f0000000a00)=[r3]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000000000000000000000b310"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r10, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x2, 0xfffffffb, 0x0, 0x201, r10, 0x100, '\x00', r11, r4, 0x5, 0x4, 0x5, 0x8}, 0x48) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f00000004c0)="836c38a9796f264178b990d8ab52e7f461910d1eb106ca376102d0d7ef3a2bb972a6dbcc11c60d27b3262486c6d8e6124fe468d38b11f0d4a1c53b49dcbc809d27aa62f36e08d9dbbb0cfab88efe3bf06adf4946080369f565b66bc885725a7789e06a63c818f56d8f22e1338c308209f0d086bcc488066c590113fbe55e63b10795e5", &(0x7f0000000080)=""/26, &(0x7f0000000580)="c6d1e05338ca7fb63ebaf62824fa565ecffebb28fcfc202198140ad843f6530012ff6fd24a990db61f3ca082005a69c53e7759286714cf4666b8ab335f3247593eb5b9072722e3e3119cb2", &(0x7f0000000600)="e002af4d61d28a31fef284165298828923e2b10b0ddf00bb2a002ae8de3214eaa94b600bed0b715da40de199e5df3a7bcddb685fe2a07b646bd5ea358f93729a9471ff78245714ae5eb246c46735744d3da23322451f7d9f714e46329a388adf0b2ecd4ce7720c1177171111ae9d0fa5c6329211393b44359ff1221048c1fdc5e9d9763b3c529bc000733157cd930df17d87ee6373f517d4957c37b1a3be78cd0e4f9b393368d5cef4d2cc3749e7192183e723c67e955026746f213b62649e668ddbc1", 0x6, r9, 0x4}, 0x38) r14 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1840000000000000ffffffff00000000403a001069000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r14, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x0, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xff}, [@exit, @alu={0x4, 0x0, 0xa, 0x2, 0xb, 0xffffffffffffffff, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}]}, &(0x7f0000000140)='GPL\x00', 0xffff9f52, 0x0, &(0x7f0000000240)=""/129, 0x41100, 0x8, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000300)={0x6, 0x2}, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x9, 0x9, 0x4}, 0x0, 0x24849, r7, 0x0, &(0x7f0000000480)=[r9, r0, r12, r13, r14]}, 0x80) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x600}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r2}, 0xc) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001802000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=""/139, 0x15a, 0x8b}, 0x20) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r1}, 0x8) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, 0xe, r5, 0x8, &(0x7f0000000580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0xf, 0xfffffffe, 0x7}, 0x10, 0x0, r2, 0x0, &(0x7f0000000640)=[r6, r7]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf6031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, &(0x7f00000002c0)=""/188, 0xbc}, 0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0x3, 0x1ff, 0x100, r2, 0x200, '\x00', r3, r4, 0x4, 0x0, 0x0, 0x2}, 0x48) 08:29:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x7, 0x10}, 0xc) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000740)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r5}], &(0x7f0000000780)='syzkaller\x00', 0xfffffffd, 0x90, &(0x7f00000008c0)=""/144, 0x40f00, 0xe, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000980)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x6, 0x3ff, 0x3}, 0x10, 0x2b499, r6, 0x0, &(0x7f0000000a00)=[r3]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000000000000000000000b310"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r10, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x2, 0xfffffffb, 0x0, 0x201, r10, 0x100, '\x00', r11, r4, 0x5, 0x4, 0x5, 0x8}, 0x48) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f00000004c0)="836c38a9796f264178b990d8ab52e7f461910d1eb106ca376102d0d7ef3a2bb972a6dbcc11c60d27b3262486c6d8e6124fe468d38b11f0d4a1c53b49dcbc809d27aa62f36e08d9dbbb0cfab88efe3bf06adf4946080369f565b66bc885725a7789e06a63c818f56d8f22e1338c308209f0d086bcc488066c590113fbe55e63b10795e5", &(0x7f0000000080)=""/26, &(0x7f0000000580)="c6d1e05338ca7fb63ebaf62824fa565ecffebb28fcfc202198140ad843f6530012ff6fd24a990db61f3ca082005a69c53e7759286714cf4666b8ab335f3247593eb5b9072722e3e3119cb2", &(0x7f0000000600)="e002af4d61d28a31fef284165298828923e2b10b0ddf00bb2a002ae8de3214eaa94b600bed0b715da40de199e5df3a7bcddb685fe2a07b646bd5ea358f93729a9471ff78245714ae5eb246c46735744d3da23322451f7d9f714e46329a388adf0b2ecd4ce7720c1177171111ae9d0fa5c6329211393b44359ff1221048c1fdc5e9d9763b3c529bc000733157cd930df17d87ee6373f517d4957c37b1a3be78cd0e4f9b393368d5cef4d2cc3749e7192183e723c67e955026746f213b62649e668ddbc1", 0x6, r9, 0x4}, 0x38) (async) r14 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1840000000000000ffffffff00000000403a001069000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r14, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x0, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xff}, [@exit, @alu={0x4, 0x0, 0xa, 0x2, 0xb, 0xffffffffffffffff, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}]}, &(0x7f0000000140)='GPL\x00', 0xffff9f52, 0x0, &(0x7f0000000240)=""/129, 0x41100, 0x8, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000300)={0x6, 0x2}, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x9, 0x9, 0x4}, 0x0, 0x24849, r7, 0x0, &(0x7f0000000480)=[r9, r0, r12, r13, r14]}, 0x80) (async) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x600}) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r2}, 0xc) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001803000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febf8031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=""/139, 0x15a, 0x8b}, 0x20) (async) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=""/139, 0x15a, 0x8b}, 0x20) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000600)={r1}, 0x8) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0xd, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, 0xe, r5, 0x8, &(0x7f0000000580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0xf, 0xfffffffe, 0x7}, 0x10, 0x0, r2, 0x0, &(0x7f0000000640)=[r6, r7]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, &(0x7f00000002c0)=""/188, 0xbc}, 0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0x3, 0x1ff, 0x100, r2, 0x200, '\x00', r3, r4, 0x4, 0x0, 0x0, 0x2}, 0x48) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9febfe031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x7, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000740)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r5}], &(0x7f0000000780)='syzkaller\x00', 0xfffffffd, 0x90, &(0x7f00000008c0)=""/144, 0x40f00, 0xe, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000980)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x6, 0x3ff, 0x3}, 0x10, 0x2b499, r6, 0x0, &(0x7f0000000a00)=[r3]}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000740)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r5}], &(0x7f0000000780)='syzkaller\x00', 0xfffffffd, 0x90, &(0x7f00000008c0)=""/144, 0x40f00, 0xe, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000980)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x6, 0x3ff, 0x3}, 0x10, 0x2b499, r6, 0x0, &(0x7f0000000a00)=[r3]}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000000000000000000000b310"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000000000000000000000b310"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r10, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r0, 0x58, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x2, 0xfffffffb, 0x0, 0x201, r10, 0x100, '\x00', r11, r4, 0x5, 0x4, 0x5, 0x8}, 0x48) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f00000004c0)="836c38a9796f264178b990d8ab52e7f461910d1eb106ca376102d0d7ef3a2bb972a6dbcc11c60d27b3262486c6d8e6124fe468d38b11f0d4a1c53b49dcbc809d27aa62f36e08d9dbbb0cfab88efe3bf06adf4946080369f565b66bc885725a7789e06a63c818f56d8f22e1338c308209f0d086bcc488066c590113fbe55e63b10795e5", &(0x7f0000000080)=""/26, &(0x7f0000000580)="c6d1e05338ca7fb63ebaf62824fa565ecffebb28fcfc202198140ad843f6530012ff6fd24a990db61f3ca082005a69c53e7759286714cf4666b8ab335f3247593eb5b9072722e3e3119cb2", &(0x7f0000000600)="e002af4d61d28a31fef284165298828923e2b10b0ddf00bb2a002ae8de3214eaa94b600bed0b715da40de199e5df3a7bcddb685fe2a07b646bd5ea358f93729a9471ff78245714ae5eb246c46735744d3da23322451f7d9f714e46329a388adf0b2ecd4ce7720c1177171111ae9d0fa5c6329211393b44359ff1221048c1fdc5e9d9763b3c529bc000733157cd930df17d87ee6373f517d4957c37b1a3be78cd0e4f9b393368d5cef4d2cc3749e7192183e723c67e955026746f213b62649e668ddbc1", 0x6, r9, 0x4}, 0x38) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f00000004c0)="836c38a9796f264178b990d8ab52e7f461910d1eb106ca376102d0d7ef3a2bb972a6dbcc11c60d27b3262486c6d8e6124fe468d38b11f0d4a1c53b49dcbc809d27aa62f36e08d9dbbb0cfab88efe3bf06adf4946080369f565b66bc885725a7789e06a63c818f56d8f22e1338c308209f0d086bcc488066c590113fbe55e63b10795e5", &(0x7f0000000080)=""/26, &(0x7f0000000580)="c6d1e05338ca7fb63ebaf62824fa565ecffebb28fcfc202198140ad843f6530012ff6fd24a990db61f3ca082005a69c53e7759286714cf4666b8ab335f3247593eb5b9072722e3e3119cb2", &(0x7f0000000600)="e002af4d61d28a31fef284165298828923e2b10b0ddf00bb2a002ae8de3214eaa94b600bed0b715da40de199e5df3a7bcddb685fe2a07b646bd5ea358f93729a9471ff78245714ae5eb246c46735744d3da23322451f7d9f714e46329a388adf0b2ecd4ce7720c1177171111ae9d0fa5c6329211393b44359ff1221048c1fdc5e9d9763b3c529bc000733157cd930df17d87ee6373f517d4957c37b1a3be78cd0e4f9b393368d5cef4d2cc3749e7192183e723c67e955026746f213b62649e668ddbc1", 0x6, r9, 0x4}, 0x38) r14 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1840000000000000ffffffff00000000403a001069000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r14, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_tracing={0x1a, 0x0, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xff}, [@exit, @alu={0x4, 0x0, 0xa, 0x2, 0xb, 0xffffffffffffffff, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}]}, &(0x7f0000000140)='GPL\x00', 0xffff9f52, 0x0, &(0x7f0000000240)=""/129, 0x41100, 0x8, '\x00', 0x0, 0x1a, r4, 0x8, &(0x7f0000000300)={0x6, 0x2}, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x9, 0x9, 0x4}, 0x0, 0x24849, r7, 0x0, &(0x7f0000000480)=[r9, r0, r12, r13, r14]}, 0x80) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x600}) (async) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x600}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r2}, 0xc) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001804000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)='v', 0x1}], 0x300, 0x0, 0x60}, 0x1) 08:29:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, &(0x7f00000002c0)=""/188, 0xbc}, 0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0x3, 0x1ff, 0x100, r2, 0x200, '\x00', r3, r4, 0x4, 0x0, 0x0, 0x2}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) recvmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/227, 0xe3}], 0x2, &(0x7f00000002c0)=""/188, 0xbc}, 0x20) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0xc) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x7, 0x3, 0x1ff, 0x100, r2, 0x200, '\x00', r3, r4, 0x4, 0x0, 0x0, 0x2}, 0x48) (async) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001805000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:13 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 08:29:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)='v', 0x1}], 0x300, 0x0, 0x60}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)='v', 0x1}], 0x300, 0x0, 0x60}, 0x1) 08:29:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/219, 0xdb}], 0x2, &(0x7f0000000300)=""/160, 0xa0}, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xb, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x1b}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7bb}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff40e}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x1e, &(0x7f00000004c0)=""/30, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xe, 0x400, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x8, 0x9, 0x80, 0x0, 0x4, 0x88000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x78a}, 0x2090, 0x9, 0x1, 0x1, 0xffffffff, 0x1f, 0xc000, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) 08:29:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001806000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000c01000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)='v', 0x1}], 0x300, 0x0, 0x60}, 0x1) 08:29:14 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 08:29:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01010c00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100ffe0f50500000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01021800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001807000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 08:29:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000a000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001808000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socketpair(0x3, 0x80000, 0x2, &(0x7f00000000c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f00000001c0)=""/192, 0xc0, 0x0, &(0x7f0000000280)=""/202, 0xca}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) 08:29:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000b000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/219, 0xdb}], 0x2, &(0x7f0000000300)=""/160, 0xa0}, 0x2) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xb, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x1b}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7bb}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff40e}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x1e, &(0x7f00000004c0)=""/30, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xe, 0x400, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) (async) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x8, 0x9, 0x80, 0x0, 0x4, 0x88000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x78a}, 0x2090, 0x9, 0x1, 0x1, 0xffffffff, 0x1f, 0xc000, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) 08:29:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01031800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180a000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socketpair(0x3, 0x80000, 0x2, &(0x7f00000000c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f00000001c0)=""/192, 0xc0, 0x0, &(0x7f0000000280)=""/202, 0xca}}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) socketpair(0x3, 0x80000, 0x2, &(0x7f00000000c0)) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f00000001c0)=""/192, 0xc0, 0x0, &(0x7f0000000280)=""/202, 0xca}}, 0x10) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) (async) 08:29:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01041800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000063000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001810000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01051800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000000)="e17de45deaf901590bf17088e8453c5203bf65297b6ca34e158ef7838bb1", &(0x7f0000000100)=""/145, &(0x7f00000001c0)="1a445980f7a9c23301adfa8cb29dfed8bee12534843d081df51ab2bd1117335561de0698e45a45bbdb051d7b4460654763e487f347a59fc6fc913fca30035e", &(0x7f0000000200)="816f74923b1c6f811a8d69f9a65ea23943544c042fc8ea9ca7ed0c6d90e6f7a789bf1936de2e91a21ab42f190cee8218fde0551d9ea8e183983f706e42f329d143a3a689276b89166ad829147020c8de9cbd420553d0306496d3b6f525440b377d088e543c363b2f056db93d9d692d269e684e49b74f72eaef3cb61af4e8309f15b3e0fd68713be5c3818d55e945d9edcc08e9163d962d4b8bd6fc0268ff8bfce51d3fe83d6b1f339c360e9ef2f4b3468a7e499a63034c8efdd681ce649f", 0x3}, 0x38) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x2404c011) 08:29:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001848000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async, rerun: 64) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/219, 0xdb}], 0x2, &(0x7f0000000300)=""/160, 0xa0}, 0x2) (async, rerun: 64) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xb, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x1b}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7bb}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff40e}, @map_fd={0x18, 0x8, 0x1, 0x0, 0x1}]}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x1e, &(0x7f00000004c0)=""/30, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0xe, 0x400, 0x1ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) (async) r3 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x3f, 0x8, 0x9, 0x80, 0x0, 0x4, 0x88000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x78a}, 0x2090, 0x9, 0x1, 0x1, 0xffffffff, 0x1f, 0xc000, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) 08:29:15 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00', 0x200}) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socketpair(0x3, 0x80000, 0x2, &(0x7f00000000c0)) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f00000001c0)=""/192, 0xc0, 0x0, &(0x7f0000000280)=""/202, 0xca}}, 0x10) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r0}) 08:29:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01061800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001802000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000000)="e17de45deaf901590bf17088e8453c5203bf65297b6ca34e158ef7838bb1", &(0x7f0000000100)=""/145, &(0x7f00000001c0)="1a445980f7a9c23301adfa8cb29dfed8bee12534843d081df51ab2bd1117335561de0698e45a45bbdb051d7b4460654763e487f347a59fc6fc913fca30035e", &(0x7f0000000200)="816f74923b1c6f811a8d69f9a65ea23943544c042fc8ea9ca7ed0c6d90e6f7a789bf1936de2e91a21ab42f190cee8218fde0551d9ea8e183983f706e42f329d143a3a689276b89166ad829147020c8de9cbd420553d0306496d3b6f525440b377d088e543c363b2f056db93d9d692d269e684e49b74f72eaef3cb61af4e8309f15b3e0fd68713be5c3818d55e945d9edcc08e9163d962d4b8bd6fc0268ff8bfce51d3fe83d6b1f339c360e9ef2f4b3468a7e499a63034c8efdd681ce649f", 0x3}, 0x38) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x2404c011) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x2404c011) 08:29:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100184c000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000000)="e17de45deaf901590bf17088e8453c5203bf65297b6ca34e158ef7838bb1", &(0x7f0000000100)=""/145, &(0x7f00000001c0)="1a445980f7a9c23301adfa8cb29dfed8bee12534843d081df51ab2bd1117335561de0698e45a45bbdb051d7b4460654763e487f347a59fc6fc913fca30035e", &(0x7f0000000200)="816f74923b1c6f811a8d69f9a65ea23943544c042fc8ea9ca7ed0c6d90e6f7a789bf1936de2e91a21ab42f190cee8218fde0551d9ea8e183983f706e42f329d143a3a689276b89166ad829147020c8de9cbd420553d0306496d3b6f525440b377d088e543c363b2f056db93d9d692d269e684e49b74f72eaef3cb61af4e8309f15b3e0fd68713be5c3818d55e945d9edcc08e9163d962d4b8bd6fc0268ff8bfce51d3fe83d6b1f339c360e9ef2f4b3468a7e499a63034c8efdd681ce649f", 0x3}, 0x38) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x2404c011) 08:29:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01071800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001868000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001803000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:15 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 08:29:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100186c000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r2, 0x0, 0x25, 0x1}, 0x10) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x8000000, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r3}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01081800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001804000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001874000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010a1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001805000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r2, 0x0, 0x25, 0x1}, 0x10) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x8000000}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x8000000, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r3}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100187a000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01101800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001806000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r2, 0x0, 0x25, 0x1}, 0x10) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01481800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018e8000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x8000000, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r3}, 0x10) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x8000000}, 0x8) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r3}, 0x10) (async) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) (async) 08:29:16 executing program 2: socketpair(0x2, 0x800, 0x0, &(0x7f0000000180)) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001807000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x1f, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000100)="56bc29e524e26047a6a9a7d8c960376e05dfd298b1570cbda80e936f944e27f1e172e9722afc3c16a5dd1bfb1b7461dbd67e4d060dd8ac1576c7ba62ed5207b78227a4816ef74b69bca78c602817081de65b00da457cf8e40e085bd297598fcfc64cc79bce6f7ffba95d8a27934d9a4310558300985041cf92eca7d3b937889a91dc576dd64ed9122d3a517f6f6b0fb1a5893aed312f13cbe723d09df8083d580c000794c69d9f31c4311929ca23631882020dfa7b3bc357fe00538a98b38de16b3e98a5926cb037fadab87492dc9ef22c127209c4833be0eec28ef3dfbe3d797696a45d2df7f8eaa4e6be1a", &(0x7f0000000040)=""/99, &(0x7f0000000200)="5ee1e154a40a77909cb2dda4078cd21c26ea51381fa80f8a312c91f9515fba0732", &(0x7f0000000240)="05ada050f131ee363aae4b44c0e151b9156778c2a0800a0c11e269b68458d7ca369ab92178621fa38fc132d9da01b1700447696a631d940cfec2aa6dca760bbf7c001ba715371b38fe3e25d46227702533c1494f7d3701d8472cdf591d7d81cc197e533e60803188388b35cdb81e61d6437e57e26f78230e2fe0951352a788dee8eb2a1040217c5ba8ebb397a5", 0x6, r1}, 0x38) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x5e800, 0x8}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x6, 0x80000000, 0xfffff000, 0x80, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r3, &(0x7f0000000940)="b6a19edbfbd91a864e6fa38e90e1d92c95499067fc111fa0c12b7321b9db11ad28d88402b3cbc97534ac3e51b86e4b97ea14556c4e6af5a69f206f44485fc9f9547ed453ef586c0723a9c27fde9853a7031df86c137f7de3dbd0dcbf128528c9289ec8cb4779bde2bf5b6e397cf493630e0982d3c5f60eebb94512455dcb2ac6b2073994c09fd448a493b671683885788e46b371eb2494bf7e9c6efd387f5eb623a175475a7b587ef5155085d52964a7ba0c9fbca4096cbe645c52c9287b9b0507231a1b917908119698fa18c2b2e54beb850dfb4a91edfed0269a966fa11b38f11ac0eb71d60df8c57205b8e2525563f85f02997856a236f40234f4628b9e4ec430165e0a9c2121de3d2d29231656d925c914a89f7e14fb7411fd976d4e1e52a22ceeee94f4090944a7ea8d010c3f96e0493765e30770d3edc549f12e5c76d769073a40be878a9eb62a519bd642b128b35cb120817d5d19a8749af46d15d201f248ded9bdcd95e45b9d705dc91e960a32df2220a312b0579ce1d4d15820845596e8e4848536fa565523a92fda69caec7120d2afa0801cd4634ba9ed8da137c39e62a9dbe211575509ce19a5fe10c78b957dbef2c82694d7d13476d0b75d61efdd87c4be1e7b4ceb1547cbcaec37ab7c9a1b75c2a47061f33ba7d81c941e5ad1fe832bb59626018011fbc8c16556fe70e69da6ccc5f322c4bd23b4e08247fc0c80b46bbbc5662812e1e9717908cd02e41172eb418d09057fca77907400bd5c53ad33e27581d26817c46d8896754d34390bf9d7265b5cf54bf6d4c019804c829d8b7f455245c2fc72b5578f21019cb56855227e6ab1a76aed146bbb8b54be3a68ca5137acfa9b03ac884b022bd54741674a83b0dbebdd6e560fcfbf2939dbcbbee2b7e1d5ec6c87e404da328c3fa4b76e69ec5433ee7add9a76c568f18fa3621f6b4573c2070d873f7e26ca8886e0483be196cfbc5a5ff43325e68e2c2a26daf0295e49066c860954333f6df2c54ac16ff85f5b8ab52c670630288c299616fe5e83d4af356279b80687f21841551997e817b2f516da2ae6801c7ff80041c30d22115ce400471d7118da0da98909e6eeb618207110c432258c6e33b29af5a4d20a072c8e7cbb951b9b17c48f5326e50947d9ba2e2d076ed1393d5f04f83891862553cbe548fc6854babefb8da26bd5b07bfc8e19bea8e8f8f174ea4cf1ada0ea79996c818907d2c9482a4194dea1ab985f31dff9d72b0f9778be86e36f79f499e494387145cff5e6b2fdfa5dc1357971ac081a1dc4dd5c4075a94dcc61e8b57b2176a32c12ba791993c4c8613f3340cc167b1c66f43f652630b3181a389d58e13b83c0708d8aef4350d19544574ac1300dcf4c7eec181cdea5350811c6134a9f5758dde3e0c0b082bc2ad957669260036f7e568350b57f4e1c5230dfa6e28cdd354bc18dd7273280f04f3625f611084fa29fd04fad27dcf5434c51de61e66bd5cb3eddde8f8c111d3ad33afe9fd2a0206d257def33ed1d895742f0e1247180b707cb0570c55309efe2350520694e36016dc2fa97aa3c1e2d12de73dc0fea68e1312f6849de24d0fad9dbe66354bfaf85fcec84ae0e920c5193c0bab5949cfdff459214557baa93275ce5461c58bdae2da4dd6b5fcca1c440dc87bd13dd0eb716fd2b4e6c6386dacff5cc386fcdfd9e1ed144f40edeba25662dfe7f54b6fd6ea99668b3c861904311af7cb643f07fdfc02cbe339b5b6af845531f91be7e32168013c4b0226a58a001e3806895506acab90943ac10d25b9d4bf98292cbe709f57f6eb5f1188b5d3dbecc431db866862ac7bfcb1a7ee8361b65a5d6dd62501decf87800e9d6bc3330302983b943a4aba7dace2b996794bbf3184e625f6394b5d0ffa441d5b252aca52411495b31363d0868cfb9c01b4af03a8a0c612d06612d5c5913c9a7fbdfc8ae37072087fce6f5d81efa51a1790e10495c690c8e8159f991ba8c297a016aa4aea869584f0edc7aa545d900c1415cea7bcd65bbe93f55e943d48170c3b45c34f67fffd814607eb3be32138b450c144b7fcb44e0182a1c6ee817b73dc57d16b0846e906f935ef56196cdda75618bf47027bbcf355f26bde419c354652f786b5050ab434d7c52f3f7a4c2892de275ffc79815ab304cc97d06e6eb2fac70bfca4b74310fc1e3d1ff28d60cfb8b1ce658f0846e72e55e5656be68664b7f3ba708d77a6b373b1b35ad114df9c8c57fd5efd912d66631947f56ef4bff33ac0f7a28443daf4228bac6f6f5b9407dfac52668d1fac27641290113c31b3db4904797437d702ad9428624186a7cfef9e3195422bbbdf18358ffe9e351cba45dd7303005202e842fa30a2d54fa19ffe00a19adee872e05ea5a39737f5c31ad11de70869565d95d026bdc528e8cebb0967b076df07b61085d72b5234ae695ef627bd52331e44658a72a436de9ccf3e4033cecd4102302182e4a2528faf361db60efcadd35889883a11651b8e36b11bea1bfc5fc1a30912d3201615960ab0da2eed79a45fcd9968ee2e49f1ac71c25b72f24bb4f7aefb1a22f8f1699cf6dd16c74af547d769c0233ea29284fd5367f95247f1b9712001dce8bc8f99968c39261be79e7ea2e90daf556cec6e5ea21a85443e0bce2d5c58f3731d4f4a2cfeb7528f66f135083a690c60693fa8f873e8ada09ce0e2fce5fe21601b7a5d7420463f4ffe2bad58853ece6753c9ca3958a2c9ad0f63fc4ebf8387ce78f069fe324f9bd40b5bd6b5994ab3f4f458c70b187c50066d1fabb76d0efe5bf30713e80eae5fe7a3e76e7359eb26929e56e9c1923058f4103f4e3337b41af6535ac9c667b86800e7e3e5678bfcb6c707e5801a29f393adb213127c7b155fd3f8a55a6a2273f922e6573213010b091064662e00d1fdd212e33e3ae907ca5da6efa0ebc88af33ddf5f4a2d200ff5e4111c2ee0cfb653bace2d53a48ee9e57d2684a4fe633effad3fb54f887e863ab611c071bed910d861b8fa0efe7b2c7a58626a39844ecd00cd801b4a0872d4af69ff815a6f3caa6f771b412556c41071503ab65e9514ef0a4d6594576160749cb19511cec53e990fd2bb97fb8a9ae9a2952170abcf392e08a6046e071670929a87aa4a255fd949d6576b806db253d545722817846a033ccc57991ad693d38e6fac928465589a8fce8dee2939298a2f39035c128ce52eee5c863667133fa0362ff715370630096807a668a272c2ddda7c4b5c7aaf1d85dd44c4a194ba7c78ca10e57681bdde4338dd7d60e36d2649c92190d03bc6aadc7a20f409c03561493d7d44c05b268f7887c93371ae1c9b3f502178c8c36eae8ff5c419b9badb370d08622f8e9ba02335245ad9c93c05012b77a90de637d617b999faf74f329e6ebc14856876ac6be5f6011873cfcbd031a77dfed262f0fae76619b126b200890cc08443bff2cd4b4bf87cd85c95574dd8817251756e24bb655177bf1bca5a16ae639898f8021deefa6143b35cd4002c2462d9960d94e984425e909c55ce5cc575fcccd1b5eb67c07cedebea7cf489fdc379c1afcfc80ce1d978d0cf0e8c19c681aec8eda06715ecc63dc1a7f9859a5351ff23bdee7005a104625903ebb1c479385c289e714fb531aa36022d5b31c13061e977c86cd87d95a5dce188c5114841d08034ffc42f3725883d0cd31504391e78a90d4863a82b24fcf720ffca1b658374272c16f880ae5388d8839971cbdccd57a21268361833f61a45a92d7db0107e28122670b9724c55d6e9b77c0dea8d6d876676623c4827882470e94ee7c309f8f0319d521fee91d1ba9db9c48f5415b517e6a6017a3497cbbe7af81a0811d4dfbc5ebc386335efd3947629d97805c94891caedf10b624b922dc7620133681e08af091243859eef58c0ecbe07a796e3b399967e1d1c7c3a0cd55bf83940015beb5e48168344e186d2106278b38aa68794617b415e1f2102e515f44677ac578ca0d3f499ab683895657a4e38b06f6c1f76dd0da1aac688c41f34e70269b666185513e049145af13dc630259b7f76ee4a71dbffc9484bd6ac2c44668993098c1778beaed8f45daabe5b2e64fed7686c9e28615e937763632fcbe9562d584b0686593611b307deb7d602394313269e612d46b7e143c750e538f732510aab75ce1ffeb6b4e3cb32977eb700bc3a2cb085efa5285063161ae35d4061a061c38e3a3f4cc21058c58005d4baf0e2d5c1d34416d60b33f7ca1eab1bf79d2e612128baa437f4a6504677a7ce21983edfd5c10f384fb01cf7e4a68689d6bedaade4c9b82fe0742dda2e1fd9c775f5423444cea75f247cc0998be1799cfc238811847dd4cd2607fa1449502d0ffd4659a7934bbc83b113ad8aa74041cce7b40aea9e7ecc318573a9ef57862e49410d20c17f5e3053ebdee59018dc67d3074f10f4a9fb80a4dc1094ed69af61b3726a161e8328a3ef7977d26cb774634bb2cd8768da892ce5c68499fd04b728a4d9f1eb83788a0c36f832bdea2fe05c5d7bef1acbe837e6a2fdc6fce107e6881ac1344f242fafbedc88a7b40d47736dcc6bae31bbf448261953cc54676b96c946e618e549d39f5b0786fed4889eedc40bfef0aa005381e3b23ef831b4a14c6b00e2e1449a6f0ba6182b9e7b189c9eaf3fe292717dc7a8daf838815d6f17d338683464789f2d48ef7d37d72a2f5462b7a575f0ed5c3c6693871b733908fcb1c14d21625d61999a471d5ee0f5fb1fababcf3db4a86aeb0b69b522ba35e100463faa8dc472129235528fdb1be1b6fbc3b02b1e9cf55a1180aa2bb223e568e50a6339e379b7d47f508325065761e2fc8aa246d966a08dcadab544b36e118dc4f009c8b5f10637d84698a3b2c42634b39d7b37d9b1044549eea2515ae88bc245111e229da18a8a42c682588efd90352cee92b46f37cdd22dabc7379b3770b86ae221b8fad0ad091460d64e7ab25fcbdadec685203c363d84da15a44da8b1ec5756c3c6353213c09eb4af2a7a203bf9059685523343fbe0103d2ba4dee082465b240d5630aedcae3e4d88802088e46389fb3088c9e4c64c2d67783c3f582fffbf6a37629658c6bf3f807d79825f7b0317a7cdc8ea4fd37e8a444e7f11f5313c62c779cd576c948e3bfa43a9653fb21a8796d00659587256ec4a5542f3f8f60fd6c59b362060d14a28b8efdea882bd614a5e976f5d7b9b4c52442da93d007bbb43299aaf9d231e43d9775e666850e8c8ce16bcf17cb0eba4b694882e175ca38dbae1d6cc450a8283938a428e203088a4aeacf42561ae963485d37b6e6913daf9d49ea2051e855640fac18b40bf7da4382cce3dd486723977824146acc304af6482f37390870bcfbec781111de6fb92d1ccb3a43fb5500dfc0875579cf1770133ef9db1569672681b9fcf19b44c92edc9b9b8f07904625ad0f65456ec4c74e04ffa53321691af3e99db787f0f2b13d0ceed7366266340691a311342ac61c4042c4f82a8b0ba2eea428a306c6a1d9d1dcddb01f76c6fd8da5c3716f27c3ab2aec9fdcfff147ad1f7af9fcbb79d2a2e184a728e6b01271dcd0da0cc3ffb51d18bba231babc8d1aadd24e6a9518c8a230b9b56fee8c854359e094f333c8120ae31f91efdc14ac5fec37dda0924534a0913af517b0cf5694a5494044da5f4b215996daf11d6d79f1983058508f871c5db06d78486d57b7bbf13111bb0164ebed0fb79283686e3d59cba01ce1af50970e94952f20e3b5d519b4109ad69d26bf662cdd7f2dae641e13fea40c29acdd69a81ac3e127242208e545485c76706a", &(0x7f0000000400)=""/212}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r1, &(0x7f0000000580)="f9713051f1638c52e48b909311e15071807f6e55a1dc7b4a9f10169fdccfc9e1e35b25acce4a351f0e49618a529577925187381cb6f6e52d0bc4024f8c3c9f382ec91c0d2b8c99fff042a933845afc83f5c284c3018ea64eca13d663a847d4ce41c5e876f76e3cc468134532a65d559b2b2358231865a011f2662ae89f2ec987a168eafa7a9b98fd5380394b13160a646491c561476f434c8ca705"}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000740)={&(0x7f0000000680)="c84e70047f0876460143df936fa758b80ccc47750a5d4954f5752a7b6129ff57816e9cff85d8318edc0887955e63e00b3be92517f6e1296a434850f03b84abebcfbc9e0fefb6673197d367d4f33edd19ca7742b7b5e6cc1aec9996a21de38699d11e2616c9a660d7d6cf0abd387f56f109c0744ea6837d", &(0x7f00000007c0)=""/216, &(0x7f0000000700)="ab618fb4b1ad05451c3180e1fd0caa7765ee934260ab1aeb502f7b397e59f36009f893a705a3d1c28ff44fae0f60f175", &(0x7f0000001940)="6998f137efc9ae7e57b8fcc8646548a8b78dfedd84b234835497cef6e200329aa0f780f52ef205f4c7eab3f4c588dcced48e9d78aa83c93422fc4fb372cd190b8b7411ffdf2683f0b79ca99831569c3c87f41ce23babc78133239e4aa1835ecb69e6bceaf61738cf9791cbfbf01f14d0007a23fe31fb8f5b0ff6d9156870e091dbeaddd95851794e708b581ea4f2f90f2b1e9efb30abf2c341e16f0f5767612b197d20bc23ed5b745a44b0d17d0e01bf40ee994a9cfa2f28905c03e55ef2981257883cdbb0e05e54f49ffd", 0x8, r4, 0x4}, 0x38) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb014c1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018ee000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="8cdf054d96af8b9fcf346e21fb0119aadb416eff2380456921759a06a1131d8293fda3d41bf306e7da92af", 0x2b}, {&(0x7f0000000100)="70307dc72085d7c72ca32e2e30fdd3cbdded461005b2a2378d757bd227e4d664ed02bc92e03c22f58e4594ca6bf871713bba167f6f07d7a5a9303cee6231be24a0a7be80831bf0b5f4c47118d8cbfcf355e42a7812a00580dbbc5fc06077d00e530dbf3e70dd575e1d9cc9a740dd6fdd8e122a1b8896e8b5cf2e30518553aa5693f2448bec078d4f5cd91babe8ba14c219646aa7fcbe6a418d9c0b9c21d31b084e39fdf003b8d6b8dfccb2e5b43353eab16951a58b4db6f5f04a8de0df14bf9323a66593ae5aaf1a93af04074d173284926790e3b7c55c35cc4d0712980bb1a68fe7805bb43f444e", 0xe8}, {&(0x7f0000000200)="8d8b926459378d87412c19a83474895efac0736f58eb21739f2cefdecd7cfa37371040e787adcd47e7fd651b126203854277065775b8eb1704e9efae05bdfdfb75e074a431423f6c7247a580", 0x4c}], 0x3, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x80}, 0x40890) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x1f, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000100)="56bc29e524e26047a6a9a7d8c960376e05dfd298b1570cbda80e936f944e27f1e172e9722afc3c16a5dd1bfb1b7461dbd67e4d060dd8ac1576c7ba62ed5207b78227a4816ef74b69bca78c602817081de65b00da457cf8e40e085bd297598fcfc64cc79bce6f7ffba95d8a27934d9a4310558300985041cf92eca7d3b937889a91dc576dd64ed9122d3a517f6f6b0fb1a5893aed312f13cbe723d09df8083d580c000794c69d9f31c4311929ca23631882020dfa7b3bc357fe00538a98b38de16b3e98a5926cb037fadab87492dc9ef22c127209c4833be0eec28ef3dfbe3d797696a45d2df7f8eaa4e6be1a", &(0x7f0000000040)=""/99, &(0x7f0000000200)="5ee1e154a40a77909cb2dda4078cd21c26ea51381fa80f8a312c91f9515fba0732", &(0x7f0000000240)="05ada050f131ee363aae4b44c0e151b9156778c2a0800a0c11e269b68458d7ca369ab92178621fa38fc132d9da01b1700447696a631d940cfec2aa6dca760bbf7c001ba715371b38fe3e25d46227702533c1494f7d3701d8472cdf591d7d81cc197e533e60803188388b35cdb81e61d6437e57e26f78230e2fe0951352a788dee8eb2a1040217c5ba8ebb397a5", 0x6, r1}, 0x38) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x5e800, 0x8}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x6, 0x80000000, 0xfffff000, 0x80, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r3, &(0x7f0000000940)="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", &(0x7f0000000400)=""/212}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r1, &(0x7f0000000580)="f9713051f1638c52e48b909311e15071807f6e55a1dc7b4a9f10169fdccfc9e1e35b25acce4a351f0e49618a529577925187381cb6f6e52d0bc4024f8c3c9f382ec91c0d2b8c99fff042a933845afc83f5c284c3018ea64eca13d663a847d4ce41c5e876f76e3cc468134532a65d559b2b2358231865a011f2662ae89f2ec987a168eafa7a9b98fd5380394b13160a646491c561476f434c8ca705"}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r1, &(0x7f0000000580)="f9713051f1638c52e48b909311e15071807f6e55a1dc7b4a9f10169fdccfc9e1e35b25acce4a351f0e49618a529577925187381cb6f6e52d0bc4024f8c3c9f382ec91c0d2b8c99fff042a933845afc83f5c284c3018ea64eca13d663a847d4ce41c5e876f76e3cc468134532a65d559b2b2358231865a011f2662ae89f2ec987a168eafa7a9b98fd5380394b13160a646491c561476f434c8ca705"}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000740)={&(0x7f0000000680)="c84e70047f0876460143df936fa758b80ccc47750a5d4954f5752a7b6129ff57816e9cff85d8318edc0887955e63e00b3be92517f6e1296a434850f03b84abebcfbc9e0fefb6673197d367d4f33edd19ca7742b7b5e6cc1aec9996a21de38699d11e2616c9a660d7d6cf0abd387f56f109c0744ea6837d", &(0x7f00000007c0)=""/216, &(0x7f0000000700)="ab618fb4b1ad05451c3180e1fd0caa7765ee934260ab1aeb502f7b397e59f36009f893a705a3d1c28ff44fae0f60f175", &(0x7f0000001940)="6998f137efc9ae7e57b8fcc8646548a8b78dfedd84b234835497cef6e200329aa0f780f52ef205f4c7eab3f4c588dcced48e9d78aa83c93422fc4fb372cd190b8b7411ffdf2683f0b79ca99831569c3c87f41ce23babc78133239e4aa1835ecb69e6bceaf61738cf9791cbfbf01f14d0007a23fe31fb8f5b0ff6d9156870e091dbeaddd95851794e708b581ea4f2f90f2b1e9efb30abf2c341e16f0f5767612b197d20bc23ed5b745a44b0d17d0e01bf40ee994a9cfa2f28905c03e55ef2981257883cdbb0e05e54f49ffd", 0x8, r4, 0x4}, 0x38) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01681800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001808000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018f4000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="8cdf054d96af8b9fcf346e21fb0119aadb416eff2380456921759a06a1131d8293fda3d41bf306e7da92af", 0x2b}, {&(0x7f0000000100)="70307dc72085d7c72ca32e2e30fdd3cbdded461005b2a2378d757bd227e4d664ed02bc92e03c22f58e4594ca6bf871713bba167f6f07d7a5a9303cee6231be24a0a7be80831bf0b5f4c47118d8cbfcf355e42a7812a00580dbbc5fc06077d00e530dbf3e70dd575e1d9cc9a740dd6fdd8e122a1b8896e8b5cf2e30518553aa5693f2448bec078d4f5cd91babe8ba14c219646aa7fcbe6a418d9c0b9c21d31b084e39fdf003b8d6b8dfccb2e5b43353eab16951a58b4db6f5f04a8de0df14bf9323a66593ae5aaf1a93af04074d173284926790e3b7c55c35cc4d0712980bb1a68fe7805bb43f444e", 0xe8}, {&(0x7f0000000200)="8d8b926459378d87412c19a83474895efac0736f58eb21739f2cefdecd7cfa37371040e787adcd47e7fd651b126203854277065775b8eb1704e9efae05bdfdfb75e074a431423f6c7247a580", 0x4c}], 0x3, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x80}, 0x40890) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x1f, 0x8}, 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000100)="56bc29e524e26047a6a9a7d8c960376e05dfd298b1570cbda80e936f944e27f1e172e9722afc3c16a5dd1bfb1b7461dbd67e4d060dd8ac1576c7ba62ed5207b78227a4816ef74b69bca78c602817081de65b00da457cf8e40e085bd297598fcfc64cc79bce6f7ffba95d8a27934d9a4310558300985041cf92eca7d3b937889a91dc576dd64ed9122d3a517f6f6b0fb1a5893aed312f13cbe723d09df8083d580c000794c69d9f31c4311929ca23631882020dfa7b3bc357fe00538a98b38de16b3e98a5926cb037fadab87492dc9ef22c127209c4833be0eec28ef3dfbe3d797696a45d2df7f8eaa4e6be1a", &(0x7f0000000040)=""/99, &(0x7f0000000200)="5ee1e154a40a77909cb2dda4078cd21c26ea51381fa80f8a312c91f9515fba0732", &(0x7f0000000240)="05ada050f131ee363aae4b44c0e151b9156778c2a0800a0c11e269b68458d7ca369ab92178621fa38fc132d9da01b1700447696a631d940cfec2aa6dca760bbf7c001ba715371b38fe3e25d46227702533c1494f7d3701d8472cdf591d7d81cc197e533e60803188388b35cdb81e61d6437e57e26f78230e2fe0951352a788dee8eb2a1040217c5ba8ebb397a5", 0x6, r1}, 0x38) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x5e800, 0x8}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x6, 0x80000000, 0xfffff000, 0x80, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r3, &(0x7f0000000940)="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", &(0x7f0000000400)=""/212}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r1, &(0x7f0000000580)="f9713051f1638c52e48b909311e15071807f6e55a1dc7b4a9f10169fdccfc9e1e35b25acce4a351f0e49618a529577925187381cb6f6e52d0bc4024f8c3c9f382ec91c0d2b8c99fff042a933845afc83f5c284c3018ea64eca13d663a847d4ce41c5e876f76e3cc468134532a65d559b2b2358231865a011f2662ae89f2ec987a168eafa7a9b98fd5380394b13160a646491c561476f434c8ca705"}, 0x20) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000740)={&(0x7f0000000680)="c84e70047f0876460143df936fa758b80ccc47750a5d4954f5752a7b6129ff57816e9cff85d8318edc0887955e63e00b3be92517f6e1296a434850f03b84abebcfbc9e0fefb6673197d367d4f33edd19ca7742b7b5e6cc1aec9996a21de38699d11e2616c9a660d7d6cf0abd387f56f109c0744ea6837d", &(0x7f00000007c0)=""/216, &(0x7f0000000700)="ab618fb4b1ad05451c3180e1fd0caa7765ee934260ab1aeb502f7b397e59f36009f893a705a3d1c28ff44fae0f60f175", &(0x7f0000001940)="6998f137efc9ae7e57b8fcc8646548a8b78dfedd84b234835497cef6e200329aa0f780f52ef205f4c7eab3f4c588dcced48e9d78aa83c93422fc4fb372cd190b8b7411ffdf2683f0b79ca99831569c3c87f41ce23babc78133239e4aa1835ecb69e6bceaf61738cf9791cbfbf01f14d0007a23fe31fb8f5b0ff6d9156870e091dbeaddd95851794e708b581ea4f2f90f2b1e9efb30abf2c341e16f0f5767612b197d20bc23ed5b745a44b0d17d0e01bf40ee994a9cfa2f28905c03e55ef2981257883cdbb0e05e54f49ffd", 0x8, r4, 0x4}, 0x38) 08:29:16 executing program 2: socketpair(0x2, 0x800, 0x0, &(0x7f0000000180)) socketpair(0x2, 0x800, 0x0, &(0x7f0000000180)) (async) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180a000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb016c1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800030000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="8cdf054d96af8b9fcf346e21fb0119aadb416eff2380456921759a06a1131d8293fda3d41bf306e7da92af", 0x2b}, {&(0x7f0000000100)="70307dc72085d7c72ca32e2e30fdd3cbdded461005b2a2378d757bd227e4d664ed02bc92e03c22f58e4594ca6bf871713bba167f6f07d7a5a9303cee6231be24a0a7be80831bf0b5f4c47118d8cbfcf355e42a7812a00580dbbc5fc06077d00e530dbf3e70dd575e1d9cc9a740dd6fdd8e122a1b8896e8b5cf2e30518553aa5693f2448bec078d4f5cd91babe8ba14c219646aa7fcbe6a418d9c0b9c21d31b084e39fdf003b8d6b8dfccb2e5b43353eab16951a58b4db6f5f04a8de0df14bf9323a66593ae5aaf1a93af04074d173284926790e3b7c55c35cc4d0712980bb1a68fe7805bb43f444e", 0xe8}, {&(0x7f0000000200)="8d8b926459378d87412c19a83474895efac0736f58eb21739f2cefdecd7cfa37371040e787adcd47e7fd651b126203854277065775b8eb1704e9efae05bdfdfb75e074a431423f6c7247a580", 0x4c}], 0x3, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x80}, 0x40890) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800050000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001810000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={0xffffffffffffffff, r1}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01741800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={0xffffffffffffffff, r1}, 0xc) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:16 executing program 2: socketpair(0x2, 0x800, 0x0, &(0x7f0000000180)) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100182e000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017a1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800060000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={0xffffffffffffffff, r1}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001848000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01e81800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0xb, 0x2, 0xffff7f1b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x65f) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800070000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) 08:29:17 executing program 2: socketpair(0x3, 0x2, 0x9c, &(0x7f0000000180)) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01ee1800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100184c000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0xb, 0x2, 0xffff7f1b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x65f) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair(0xb, 0x2, 0xffff7f1b, &(0x7f0000000100)) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x65f) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01f41800000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100185f000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800480000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0xb, 0x2, 0xffff7f1b, &(0x7f0000000100)) (async) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x65f) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:17 executing program 2: socketpair(0x3, 0x2, 0x9c, &(0x7f0000000180)) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r1 = socket$kcm(0x29, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 2: socketpair(0x3, 0x2, 0x9c, &(0x7f0000000180)) socketpair(0x3, 0x2, 0x9c, &(0x7f0000000180)) (async) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001868000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018004c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40001) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000ec0)={&(0x7f0000000b80)="da354736c85d7d730e8e6a6b106120908bb0355bab7d0d02a3289960cdf908694808b422a179f6b64e78ccc8bfc85304e81643a27093eb65346c84624b164e398e125549e381c2e090b6b66923bdd092678519bb944f1e5f13c28744d5de24183c648fe6af224db8cf21d59213dc20b4a753317b9c5617fc", &(0x7f0000000c00)=""/246, &(0x7f0000000d00)="19449cf550013a8b93fd24901c30537f42fe48aa8cf4a57cb7371634f328c4a504c03efc34e2b39897b7e35c0f6cf939fef002527a7aea5745a66de42aac33a19fbd660b4b3d89500246b500f8e98f8ead19aeac0d0c250c12b389d3d99fea09b91cc97187e169342affc51b6fe58cd920099b02564466b22d055a6aa4d4af116748635d59e6947fdb6edebceb3cf3955b40839a8b05c12b807b18801ae8fd77bea8ca2281015a67fa1e02fcaba9b7", &(0x7f0000000dc0)="c23f6bd64d55799104ecf1e308748eddc3259d18e5603d12e74b7b5bddcf7c38cd80043fe5752be691b98771c16581e48f73527ed6c4b71127c9635923c9babc04881630cb7ebfed7bb63f92d18a16ac906a062b075d3689f778d0664d5a80b96794b286849a414fc66d8d59f56f56ce61d5529928692c407d61229be17178e75f96a33c9e5ed7ccbab4295938e2395560a987d7b200b216baadca9dcedf21c4db7ce219daf40425054bf58e9c1c395a79132747f65c0e605985bb4f207e23fb1a84d95d1ba100d46e098261cf234638e65196b052321581010c1827778b9a57", 0xfffff001, r2}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="18400009054900000000000200e0ff00000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r2, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001140)=[{}], 0x8, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0x2}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r3}, 0x8) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001500)={0xffffffffffffffff, 0xfffffffc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1e, 0x4, &(0x7f0000000f00)=@raw=[@map_fd={0x18, 0xb, 0x1, 0x0, r4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}], &(0x7f0000000f40)='syzkaller\x00', 0x800, 0xed, &(0x7f0000000f80)=""/237, 0x40f00, 0x8, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000001280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x7, 0x2, 0x1ff}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000001540)=[r2, r7, r8, r9, r1, r2, r3, r10, r11]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) recvmsg$kcm(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/130, 0x82}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/67, 0x43}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/168, 0xa8}], 0x5, &(0x7f0000000ac0)=""/76, 0x4c}, 0x40000120) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0), 0xc000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0xe5, &(0x7f0000000140)=""/229, 0x1e00, 0x10, '\x00', 0x0, 0x8, r1, 0x8, &(0x7f0000000240)={0x7f, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xb, 0x1, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r12]}, 0x80) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800680000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'rm\x00'}, 0x9) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100186c000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000900000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x0) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018006c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40001) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000ec0)={&(0x7f0000000b80)="da354736c85d7d730e8e6a6b106120908bb0355bab7d0d02a3289960cdf908694808b422a179f6b64e78ccc8bfc85304e81643a27093eb65346c84624b164e398e125549e381c2e090b6b66923bdd092678519bb944f1e5f13c28744d5de24183c648fe6af224db8cf21d59213dc20b4a753317b9c5617fc", &(0x7f0000000c00)=""/246, &(0x7f0000000d00)="19449cf550013a8b93fd24901c30537f42fe48aa8cf4a57cb7371634f328c4a504c03efc34e2b39897b7e35c0f6cf939fef002527a7aea5745a66de42aac33a19fbd660b4b3d89500246b500f8e98f8ead19aeac0d0c250c12b389d3d99fea09b91cc97187e169342affc51b6fe58cd920099b02564466b22d055a6aa4d4af116748635d59e6947fdb6edebceb3cf3955b40839a8b05c12b807b18801ae8fd77bea8ca2281015a67fa1e02fcaba9b7", &(0x7f0000000dc0)="c23f6bd64d55799104ecf1e308748eddc3259d18e5603d12e74b7b5bddcf7c38cd80043fe5752be691b98771c16581e48f73527ed6c4b71127c9635923c9babc04881630cb7ebfed7bb63f92d18a16ac906a062b075d3689f778d0664d5a80b96794b286849a414fc66d8d59f56f56ce61d5529928692c407d61229be17178e75f96a33c9e5ed7ccbab4295938e2395560a987d7b200b216baadca9dcedf21c4db7ce219daf40425054bf58e9c1c395a79132747f65c0e605985bb4f207e23fb1a84d95d1ba100d46e098261cf234638e65196b052321581010c1827778b9a57", 0xfffff001, r2}, 0x38) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="18400009054900000000000200e0ff00000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r2, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001140)=[{}], 0x8, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0x2}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r3}, 0x8) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001500)={0xffffffffffffffff, 0xfffffffc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1e, 0x4, &(0x7f0000000f00)=@raw=[@map_fd={0x18, 0xb, 0x1, 0x0, r4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}], &(0x7f0000000f40)='syzkaller\x00', 0x800, 0xed, &(0x7f0000000f80)=""/237, 0x40f00, 0x8, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000001280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x7, 0x2, 0x1ff}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000001540)=[r2, r7, r8, r9, r1, r2, r3, r10, r11]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) recvmsg$kcm(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/130, 0x82}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/67, 0x43}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/168, 0xa8}], 0x5, &(0x7f0000000ac0)=""/76, 0x4c}, 0x40000120) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0), 0xc000, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0xe5, &(0x7f0000000140)=""/229, 0x1e00, 0x10, '\x00', 0x0, 0x8, r1, 0x8, &(0x7f0000000240)={0x7f, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xb, 0x1, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r12]}, 0x80) 08:29:17 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async, rerun: 32) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'rm\x00'}, 0x9) (rerun: 32) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x0) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001874000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000a00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800740000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x40001) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000ec0)={&(0x7f0000000b80)="da354736c85d7d730e8e6a6b106120908bb0355bab7d0d02a3289960cdf908694808b422a179f6b64e78ccc8bfc85304e81643a27093eb65346c84624b164e398e125549e381c2e090b6b66923bdd092678519bb944f1e5f13c28744d5de24183c648fe6af224db8cf21d59213dc20b4a753317b9c5617fc", &(0x7f0000000c00)=""/246, &(0x7f0000000d00)="19449cf550013a8b93fd24901c30537f42fe48aa8cf4a57cb7371634f328c4a504c03efc34e2b39897b7e35c0f6cf939fef002527a7aea5745a66de42aac33a19fbd660b4b3d89500246b500f8e98f8ead19aeac0d0c250c12b389d3d99fea09b91cc97187e169342affc51b6fe58cd920099b02564466b22d055a6aa4d4af116748635d59e6947fdb6edebceb3cf3955b40839a8b05c12b807b18801ae8fd77bea8ca2281015a67fa1e02fcaba9b7", &(0x7f0000000dc0)="c23f6bd64d55799104ecf1e308748eddc3259d18e5603d12e74b7b5bddcf7c38cd80043fe5752be691b98771c16581e48f73527ed6c4b71127c9635923c9babc04881630cb7ebfed7bb63f92d18a16ac906a062b075d3689f778d0664d5a80b96794b286849a414fc66d8d59f56f56ce61d5529928692c407d61229be17178e75f96a33c9e5ed7ccbab4295938e2395560a987d7b200b216baadca9dcedf21c4db7ce219daf40425054bf58e9c1c395a79132747f65c0e605985bb4f207e23fb1a84d95d1ba100d46e098261cf234638e65196b052321581010c1827778b9a57", 0xfffff001, r2}, 0x38) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="18400009054900000000000200e0ff00000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001240)={r2, 0xe0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001140)=[{}], 0x8, 0x10, &(0x7f0000001180), &(0x7f00000011c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001200)}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r7, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001480)={0xffffffffffffffff, 0x2}, 0xc) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r9, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r10 = bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r3}, 0x8) (async) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001500)={0xffffffffffffffff, 0xfffffffc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1e, 0x4, &(0x7f0000000f00)=@raw=[@map_fd={0x18, 0xb, 0x1, 0x0, r4}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x3}], &(0x7f0000000f40)='syzkaller\x00', 0x800, 0xed, &(0x7f0000000f80)=""/237, 0x40f00, 0x8, '\x00', r5, 0x0, r3, 0x8, &(0x7f0000001280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001440)={0x4, 0x7, 0x2, 0x1ff}, 0x10, 0xffffffffffffffff, r6, 0x0, &(0x7f0000001540)=[r2, r7, r8, r9, r1, r2, r3, r10, r11]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) recvmsg$kcm(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/130, 0x82}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/67, 0x43}, {&(0x7f0000000940)=""/152, 0x98}, {&(0x7f0000000a00)=""/168, 0xa8}], 0x5, &(0x7f0000000ac0)=""/76, 0x4c}, 0x40000120) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0), 0xc000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0xe5, &(0x7f0000000140)=""/229, 0x1e00, 0x10, '\x00', 0x0, 0x8, r1, 0x8, &(0x7f0000000240)={0x7f, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x0, 0xb, 0x1, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r12]}, 0x80) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100187a000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01002f00000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x0) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018007a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'rm\x00'}, 0x9) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'a', ' *:* ', 'rm\x00'}, 0x9) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018e8000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/42, 0x2a}], 0x2}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)}, 0x24008005) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0xff, 0xe1, &(0x7f00000003c0)="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", &(0x7f00000004c0)=""/225, 0x400, 0x0, 0xd5, 0x7b, &(0x7f00000005c0)="9866e2f6f05f2f42c08938d9fed69500aa16ba5be854860ff6a261517fb118d3a764a523aaebcb6b288ac0661bf65d54c5f975ef83044bc63edcd095cb42ecbe9665e7e9aea6675677a57c818ac9d33e5df2fe5342b2b2454383de675836fb442463f0b8ac8ee806edc4df713ffe92630f6a1b369962e75c733e2add0516db70a901790860edaa99bfcac65ee27d0d85d833112fa633a66daca1c10f5fc01c42630303612cabd1f185ad66f793da3ea3f47188086f756f2045f4e83df14496ef38fd95f5853d52410776ad8b1e32dcbd715c1527d4", &(0x7f00000006c0)="c2ef28211a86b5b953ea2fe533353efdcc865831e5cd9d7364a3e35ee2a97b4282e9eebdbbceea369e6777ad7c70c0509149a872fe55bc4ec7c30d55932ad275a7158014539eb0c13b317a71b88d7814084f83414e7813dfe16728f0b10e736dd893128277b812caf5968ad78b4f7bd35fb2824bc20d7243a0350e", 0x1, 0xf263}, 0x48) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, 0xffffffffffffffff, 0x4}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01006300000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e80000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01000c01000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018ee000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, 0xffffffffffffffff, 0x4}, 0x10) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:17 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff358, 0x0, 0x0, 0x0, 0xa9b}, [@exit, @call={0x85, 0x0, 0x0, 0x72}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x1, 0xfffffffffffffffc, 0x8}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0xd5, &(0x7f0000000480)=""/213, 0x41000, 0x1d, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x3, 0x80, 0x12}, 0x10, 0x1a92f}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, r0, 0xf}, 0x10) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000010000e3"], &(0x7f0000000040)='GPL\x00', 0x1, 0xc, &(0x7f0000000080)=""/12, 0x40f00, 0x10, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0xd, 0xfff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff]}, 0x80) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000340)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r3, 0x4) 08:29:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/42, 0x2a}], 0x2}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)}, 0x24008005) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0xff, 0xe1, &(0x7f00000003c0)="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", &(0x7f00000004c0)=""/225, 0x400, 0x0, 0xd5, 0x7b, &(0x7f00000005c0)="9866e2f6f05f2f42c08938d9fed69500aa16ba5be854860ff6a261517fb118d3a764a523aaebcb6b288ac0661bf65d54c5f975ef83044bc63edcd095cb42ecbe9665e7e9aea6675677a57c818ac9d33e5df2fe5342b2b2454383de675836fb442463f0b8ac8ee806edc4df713ffe92630f6a1b369962e75c733e2add0516db70a901790860edaa99bfcac65ee27d0d85d833112fa633a66daca1c10f5fc01c42630303612cabd1f185ad66f793da3ea3f47188086f756f2045f4e83df14496ef38fd95f5853d52410776ad8b1e32dcbd715c1527d4", &(0x7f00000006c0)="c2ef28211a86b5b953ea2fe533353efdcc865831e5cd9d7364a3e35ee2a97b4282e9eebdbbceea369e6777ad7c70c0509149a872fe55bc4ec7c30d55932ad275a7158014539eb0c13b317a71b88d7814084f83414e7813dfe16728f0b10e736dd893128277b812caf5968ad78b4f7bd35fb2824bc20d7243a0350e", 0x1, 0xf263}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/42, 0x2a}], 0x2}, 0x40) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)}, 0x24008005) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0xff, 0xe1, &(0x7f00000003c0)="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", &(0x7f00000004c0)=""/225, 0x400, 0x0, 0xd5, 0x7b, &(0x7f00000005c0)="9866e2f6f05f2f42c08938d9fed69500aa16ba5be854860ff6a261517fb118d3a764a523aaebcb6b288ac0661bf65d54c5f975ef83044bc63edcd095cb42ecbe9665e7e9aea6675677a57c818ac9d33e5df2fe5342b2b2454383de675836fb442463f0b8ac8ee806edc4df713ffe92630f6a1b369962e75c733e2add0516db70a901790860edaa99bfcac65ee27d0d85d833112fa633a66daca1c10f5fc01c42630303612cabd1f185ad66f793da3ea3f47188086f756f2045f4e83df14496ef38fd95f5853d52410776ad8b1e32dcbd715c1527d4", &(0x7f00000006c0)="c2ef28211a86b5b953ea2fe533353efdcc865831e5cd9d7364a3e35ee2a97b4282e9eebdbbceea369e6777ad7c70c0509149a872fe55bc4ec7c30d55932ad275a7158014539eb0c13b317a71b88d7814084f83414e7813dfe16728f0b10e736dd893128277b812caf5968ad78b4f7bd35fb2824bc20d7243a0350e", 0x1, 0xf263}, 0x48) (async) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018f4000000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800ee0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100ffe0f50500000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, 0xffffffffffffffff, 0x4}, 0x10) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, 0xffffffffffffffff, 0x4}, 0x10) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) 08:29:17 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff358, 0x0, 0x0, 0x0, 0xa9b}, [@exit, @call={0x85, 0x0, 0x0, 0x72}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x1, 0xfffffffffffffffc, 0x8}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0xd5, &(0x7f0000000480)=""/213, 0x41000, 0x1d, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x3, 0x80, 0x12}, 0x10, 0x1a92f}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, r0, 0xf}, 0x10) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000010000e3"], &(0x7f0000000040)='GPL\x00', 0x1, 0xc, &(0x7f0000000080)=""/12, 0x40f00, 0x10, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0xd, 0xfff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff]}, 0x80) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000340)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r3, 0x4) 08:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800f40000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800030000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000a000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0xe, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff358, 0x0, 0x0, 0x0, 0xa9b}, [@exit, @call={0x85, 0x0, 0x0, 0x72}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0x7, 0xb, 0x1, 0xfffffffffffffffc, 0x8}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x6, 0xd5, &(0x7f0000000480)=""/213, 0x41000, 0x1d, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x3, 0x80, 0x12}, 0x10, 0x1a92f}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, r0, 0xf}, 0x10) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="85100000010000e3"], &(0x7f0000000040)='GPL\x00', 0x1, 0xc, &(0x7f0000000080)=""/12, 0x40f00, 0x10, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x5, 0xd, 0xfff, 0x200}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff]}, 0x80) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000340)={0xffffffffffffffff}) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r3, 0x4) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/42, 0x2a}], 0x2}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)}, 0x24008005) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0xff, 0xe1, &(0x7f00000003c0)="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", &(0x7f00000004c0)=""/225, 0x400, 0x0, 0xd5, 0x7b, &(0x7f00000005c0)="9866e2f6f05f2f42c08938d9fed69500aa16ba5be854860ff6a261517fb118d3a764a523aaebcb6b288ac0661bf65d54c5f975ef83044bc63edcd095cb42ecbe9665e7e9aea6675677a57c818ac9d33e5df2fe5342b2b2454383de675836fb442463f0b8ac8ee806edc4df713ffe92630f6a1b369962e75c733e2add0516db70a901790860edaa99bfcac65ee27d0d85d833112fa633a66daca1c10f5fc01c42630303612cabd1f185ad66f793da3ea3f47188086f756f2045f4e83df14496ef38fd95f5853d52410776ad8b1e32dcbd715c1527d4", &(0x7f00000006c0)="c2ef28211a86b5b953ea2fe533353efdcc865831e5cd9d7364a3e35ee2a97b4282e9eebdbbceea369e6777ad7c70c0509149a872fe55bc4ec7c30d55932ad275a7158014539eb0c13b317a71b88d7814084f83414e7813dfe16728f0b10e736dd893128277b812caf5968ad78b4f7bd35fb2824bc20d7243a0350e", 0x1, 0xf263}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/249, 0xf9}, {&(0x7f0000000200)=""/42, 0x2a}], 0x2}, 0x40) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)}, 0x24008005) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r2, 0x0, 0xff, 0xe1, &(0x7f00000003c0)="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", &(0x7f00000004c0)=""/225, 0x400, 0x0, 0xd5, 0x7b, &(0x7f00000005c0)="9866e2f6f05f2f42c08938d9fed69500aa16ba5be854860ff6a261517fb118d3a764a523aaebcb6b288ac0661bf65d54c5f975ef83044bc63edcd095cb42ecbe9665e7e9aea6675677a57c818ac9d33e5df2fe5342b2b2454383de675836fb442463f0b8ac8ee806edc4df713ffe92630f6a1b369962e75c733e2add0516db70a901790860edaa99bfcac65ee27d0d85d833112fa633a66daca1c10f5fc01c42630303612cabd1f185ad66f793da3ea3f47188086f756f2045f4e83df14496ef38fd95f5853d52410776ad8b1e32dcbd715c1527d4", &(0x7f00000006c0)="c2ef28211a86b5b953ea2fe533353efdcc865831e5cd9d7364a3e35ee2a97b4282e9eebdbbceea369e6777ad7c70c0509149a872fe55bc4ec7c30d55932ad275a7158014539eb0c13b317a71b88d7814084f83414e7813dfe16728f0b10e736dd893128277b812caf5968ad78b4f7bd35fb2824bc20d7243a0350e", 0x1, 0xf263}, 0x48) (async) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18}, [@jmp={0x5, 0x0, 0xb, 0x9, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd1}, @exit, @ldst={0x3, 0x0, 0x0, 0x1, 0x2, 0x80, 0x8}, @ldst={0x7092f4b2589a51d8, 0x2, 0x3, 0xb, 0x5, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xb4, &(0x7f0000000140)=""/180, 0x41100, 0x17, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x1, 0x77, 0x4}, 0x10}, 0x80) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)=r1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800050000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000b000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000001000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18}, [@jmp={0x5, 0x0, 0xb, 0x9, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd1}, @exit, @ldst={0x3, 0x0, 0x0, 0x1, 0x2, 0x80, 0x8}, @ldst={0x7092f4b2589a51d8, 0x2, 0x3, 0xb, 0x5, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xb4, &(0x7f0000000140)=""/180, 0x41100, 0x17, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x1, 0x77, 0x4}, 0x10}, 0x80) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)=r1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000002000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000063000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800060000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="4fd657c362738c12a86d29c82fafc942977ae275a633f67f95ea82e78c804537e7068b636ba58272e2fd45aa8198ea2d5760d8a491bbb6f689acbc4d289e312ae808c13177425bdd2c4196fdd7e92e74e0f41e8b553fb7c8a6851b13189699e1b105e19d57cab49a2e81e20f323e72a6e6be839a9e436c3d538392a1d1da78e08a00d13e3fb534d09806e76daaf958e83efb1c859949a7143ee217d80e412a1d379e9a38d7466606baccae26e8", 0xad}, {&(0x7f0000000140)="cbb106d2f94d45f677792bf8b5838b75f51e603c3b6d8b82a31aa51d61a3f28ec2b6c3b382e6dcbf19be3b5e8fc89ba5060f8d8127cda2ac8ff2147bc80223e876505e4eab7a271195d74bf4b75f40ad037054b19db136a96b63c1dfd709ba9f3104f44424599ec9050e9a24ccf826630ab3826221b2df99979a6ae27aaacc72ca1a72c5392496777da11e21d6148f5b464963d2304d9bb30248522d5474d76788171038614788b646a9ea2f", 0xac}], 0x2}, 0x4014805) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x47, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x18}, [@jmp={0x5, 0x0, 0xb, 0x9, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd1}, @exit, @ldst={0x3, 0x0, 0x0, 0x1, 0x2, 0x80, 0x8}, @ldst={0x7092f4b2589a51d8, 0x2, 0x3, 0xb, 0x5, 0xc, 0xfffffffffffffffc}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0xb4, &(0x7f0000000140)=""/180, 0x41100, 0x17, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x1, 0x77, 0x4}, 0x10}, 0x80) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000300)=r1) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:18 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000003000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001802000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800070000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="4fd657c362738c12a86d29c82fafc942977ae275a633f67f95ea82e78c804537e7068b636ba58272e2fd45aa8198ea2d5760d8a491bbb6f689acbc4d289e312ae808c13177425bdd2c4196fdd7e92e74e0f41e8b553fb7c8a6851b13189699e1b105e19d57cab49a2e81e20f323e72a6e6be839a9e436c3d538392a1d1da78e08a00d13e3fb534d09806e76daaf958e83efb1c859949a7143ee217d80e412a1d379e9a38d7466606baccae26e8", 0xad}, {&(0x7f0000000140)="cbb106d2f94d45f677792bf8b5838b75f51e603c3b6d8b82a31aa51d61a3f28ec2b6c3b382e6dcbf19be3b5e8fc89ba5060f8d8127cda2ac8ff2147bc80223e876505e4eab7a271195d74bf4b75f40ad037054b19db136a96b63c1dfd709ba9f3104f44424599ec9050e9a24ccf826630ab3826221b2df99979a6ae27aaacc72ca1a72c5392496777da11e21d6148f5b464963d2304d9bb30248522d5474d76788171038614788b646a9ea2f", 0xac}], 0x2}, 0x4014805) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x47, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="4fd657c362738c12a86d29c82fafc942977ae275a633f67f95ea82e78c804537e7068b636ba58272e2fd45aa8198ea2d5760d8a491bbb6f689acbc4d289e312ae808c13177425bdd2c4196fdd7e92e74e0f41e8b553fb7c8a6851b13189699e1b105e19d57cab49a2e81e20f323e72a6e6be839a9e436c3d538392a1d1da78e08a00d13e3fb534d09806e76daaf958e83efb1c859949a7143ee217d80e412a1d379e9a38d7466606baccae26e8", 0xad}, {&(0x7f0000000140)="cbb106d2f94d45f677792bf8b5838b75f51e603c3b6d8b82a31aa51d61a3f28ec2b6c3b382e6dcbf19be3b5e8fc89ba5060f8d8127cda2ac8ff2147bc80223e876505e4eab7a271195d74bf4b75f40ad037054b19db136a96b63c1dfd709ba9f3104f44424599ec9050e9a24ccf826630ab3826221b2df99979a6ae27aaacc72ca1a72c5392496777da11e21d6148f5b464963d2304d9bb30248522d5474d76788171038614788b646a9ea2f", 0xac}], 0x2}, 0x4014805) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x47, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) (async) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000004000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x1ff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="00b08b4de905f949782cb703a8f08e18e7eea306b1ab4a9169b9f473f59743e0fd3589ce4cc1cdec37d017ecd2ecb35448f5be7e635a5633d1ae89ca091d63958fbbeb3d7cb7f66c17d8a9bb52cec6087cbdfabfc4329f624d64c3123e2f695f41fe71e34aa7a3c492cf08a24965bd28718dc2c702de9948a6e2e53eb63dbb8e3f09889df1491db7b6fc85cc75d052cd84ee272eb3a1cdf3891de3a85dda89f3293cbf85e073c9559dcb66f325df4a6a2e7c8369ef0903d83f38cf6f92fe29753d49f724812dce356dd1385a13c4588719eeb3b61b6aa095d242f02cdcfc0eb8eb0897a48cb2632e4a3cf341a3d2577bb77753281a49679f6dc1ada664", 0xfd}, {&(0x7f0000000200)="e12bb2d54476e882368f610d5292cc9d721876db59529fb9c8cb309e683413f44787ffe341e2950b0267b5ef5a6e5a8a3fbc040f9497c7215fc55f7762990a61192f498559d7b351f093e6a964956411b8b8af2bf64423acb9b0ed0c61c6b9fa7097a78b9beaec951da889c8ce93926442da8639abd7b84e4bebeda2cb74c715472e6bd070a663", 0x87}, {&(0x7f00000002c0)="261c7cc853f3ba04a107f8fe575c3fdf3f5f4ae3d85c49b9ac10967621f804791036100ed0ae1c1eb3db5c46586749af92c6770573fdb66553ce07091df3d4415cca0b593a43fbe4446e0ef88dba2c10b2ecb157896e60b6a2991e0c1726c3987579fb154ee6917c14dfec5015b8f205c0", 0x71}, {&(0x7f0000000340)="501d8d26045b42659a204e5197d056aae71713a54887ca78ec471e727faf2514c1fb3969d5b6a32bb7373e77f4bfcab0d6f2adbbda51e5d487f2e9691f8739ef9b584c26bd6ce5d21180c8bcf2d902bf8950e2a81acbe7c3e48df38816d1c4449364c144069931f08e9bd871b396fdf0dea0e8139e5937e67c564e121c7f6011738f99cba8d3fb79c4f01e63d7bf8f7ec9100a05adcf2ac7d934ad693b2f3adf5ee3afa6421dbfee6b6f35e99b922e10ec54194478714236d86e5dc78b4f657a6d12ad8e02fe83ff0aea375252db2b352ee58a782c55", 0xd6}, {&(0x7f0000000440)="c4d5b97f1208c7e77a4d838135b72caf44b7b1dd28bd04250e5c88e4563aec00a044a641d354850877225102f552b6a5b38359f9e5edc3417f99108ff464453dda581ec129ce802025600bcacab498ad5919", 0x52}], 0x5, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}, 0x44005) 08:29:18 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='devices.list\x00', 0x0, 0x0) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001803000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000a0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001804000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="4fd657c362738c12a86d29c82fafc942977ae275a633f67f95ea82e78c804537e7068b636ba58272e2fd45aa8198ea2d5760d8a491bbb6f689acbc4d289e312ae808c13177425bdd2c4196fdd7e92e74e0f41e8b553fb7c8a6851b13189699e1b105e19d57cab49a2e81e20f323e72a6e6be839a9e436c3d538392a1d1da78e08a00d13e3fb534d09806e76daaf958e83efb1c859949a7143ee217d80e412a1d379e9a38d7466606baccae26e8", 0xad}, {&(0x7f0000000140)="cbb106d2f94d45f677792bf8b5838b75f51e603c3b6d8b82a31aa51d61a3f28ec2b6c3b382e6dcbf19be3b5e8fc89ba5060f8d8127cda2ac8ff2147bc80223e876505e4eab7a271195d74bf4b75f40ad037054b19db136a96b63c1dfd709ba9f3104f44424599ec9050e9a24ccf826630ab3826221b2df99979a6ae27aaacc72ca1a72c5392496777da11e21d6148f5b464963d2304d9bb30248522d5474d76788171038614788b646a9ea2f", 0xac}], 0x2}, 0x4014805) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x47, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x1ff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="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", 0xfd}, {&(0x7f0000000200)="e12bb2d54476e882368f610d5292cc9d721876db59529fb9c8cb309e683413f44787ffe341e2950b0267b5ef5a6e5a8a3fbc040f9497c7215fc55f7762990a61192f498559d7b351f093e6a964956411b8b8af2bf64423acb9b0ed0c61c6b9fa7097a78b9beaec951da889c8ce93926442da8639abd7b84e4bebeda2cb74c715472e6bd070a663", 0x87}, {&(0x7f00000002c0)="261c7cc853f3ba04a107f8fe575c3fdf3f5f4ae3d85c49b9ac10967621f804791036100ed0ae1c1eb3db5c46586749af92c6770573fdb66553ce07091df3d4415cca0b593a43fbe4446e0ef88dba2c10b2ecb157896e60b6a2991e0c1726c3987579fb154ee6917c14dfec5015b8f205c0", 0x71}, {&(0x7f0000000340)="501d8d26045b42659a204e5197d056aae71713a54887ca78ec471e727faf2514c1fb3969d5b6a32bb7373e77f4bfcab0d6f2adbbda51e5d487f2e9691f8739ef9b584c26bd6ce5d21180c8bcf2d902bf8950e2a81acbe7c3e48df38816d1c4449364c144069931f08e9bd871b396fdf0dea0e8139e5937e67c564e121c7f6011738f99cba8d3fb79c4f01e63d7bf8f7ec9100a05adcf2ac7d934ad693b2f3adf5ee3afa6421dbfee6b6f35e99b922e10ec54194478714236d86e5dc78b4f657a6d12ad8e02fe83ff0aea375252db2b352ee58a782c55", 0xd6}, {&(0x7f0000000440)="c4d5b97f1208c7e77a4d838135b72caf44b7b1dd28bd04250e5c88e4563aec00a044a641d354850877225102f552b6a5b38359f9e5edc3417f99108ff464453dda581ec129ce802025600bcacab498ad5919", 0x52}], 0x5, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}, 0x44005) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000005000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000001c0)=""/30, 0x1e}], 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r2}) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018002e0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001805000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000006000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x1ff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="00b08b4de905f949782cb703a8f08e18e7eea306b1ab4a9169b9f473f59743e0fd3589ce4cc1cdec37d017ecd2ecb35448f5be7e635a5633d1ae89ca091d63958fbbeb3d7cb7f66c17d8a9bb52cec6087cbdfabfc4329f624d64c3123e2f695f41fe71e34aa7a3c492cf08a24965bd28718dc2c702de9948a6e2e53eb63dbb8e3f09889df1491db7b6fc85cc75d052cd84ee272eb3a1cdf3891de3a85dda89f3293cbf85e073c9559dcb66f325df4a6a2e7c8369ef0903d83f38cf6f92fe29753d49f724812dce356dd1385a13c4588719eeb3b61b6aa095d242f02cdcfc0eb8eb0897a48cb2632e4a3cf341a3d2577bb77753281a49679f6dc1ada664", 0xfd}, {&(0x7f0000000200)="e12bb2d54476e882368f610d5292cc9d721876db59529fb9c8cb309e683413f44787ffe341e2950b0267b5ef5a6e5a8a3fbc040f9497c7215fc55f7762990a61192f498559d7b351f093e6a964956411b8b8af2bf64423acb9b0ed0c61c6b9fa7097a78b9beaec951da889c8ce93926442da8639abd7b84e4bebeda2cb74c715472e6bd070a663", 0x87}, {&(0x7f00000002c0)="261c7cc853f3ba04a107f8fe575c3fdf3f5f4ae3d85c49b9ac10967621f804791036100ed0ae1c1eb3db5c46586749af92c6770573fdb66553ce07091df3d4415cca0b593a43fbe4446e0ef88dba2c10b2ecb157896e60b6a2991e0c1726c3987579fb154ee6917c14dfec5015b8f205c0", 0x71}, {&(0x7f0000000340)="501d8d26045b42659a204e5197d056aae71713a54887ca78ec471e727faf2514c1fb3969d5b6a32bb7373e77f4bfcab0d6f2adbbda51e5d487f2e9691f8739ef9b584c26bd6ce5d21180c8bcf2d902bf8950e2a81acbe7c3e48df38816d1c4449364c144069931f08e9bd871b396fdf0dea0e8139e5937e67c564e121c7f6011738f99cba8d3fb79c4f01e63d7bf8f7ec9100a05adcf2ac7d934ad693b2f3adf5ee3afa6421dbfee6b6f35e99b922e10ec54194478714236d86e5dc78b4f657a6d12ad8e02fe83ff0aea375252db2b352ee58a782c55", 0xd6}, {&(0x7f0000000440)="c4d5b97f1208c7e77a4d838135b72caf44b7b1dd28bd04250e5c88e4563aec00a044a641d354850877225102f552b6a5b38359f9e5edc3417f99108ff464453dda581ec129ce802025600bcacab498ad5919", 0x52}], 0x5, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}, 0x44005) 08:29:18 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="b595282be753", 0x6}, {&(0x7f0000000040)="1e4aee753a6f1142aa7f08ff25570816d05c013d69353c505cebfbe2701550b3adaa6d69b1633f35ea8350b6fae1590d111fe9f704f6aae5820d63b8cdf4adbf984362c2fbc1d5798dc1f1ed9115de400649dab975abb6ac14f81ff5469607840383dba0c7c75367fe01879ffd762a769cf6ca00ecd909c692f42628b40f0f7c64bd65cdc69897eac1c459155ea04fb4b7dd", 0x92}, {&(0x7f0000000100)="b9372adb10b01b7cdc1c17b3098c28d1bc2ad28311786a67a1e414a58555adebecdb66e68ac85a51354936e635221cc1202546206d67bcd12014c7eb72e96720e26f7ff1a31c60b47d0c60ca9c4dd074b6e3633aebff8ad7d48539d7ff038d22d14b1c25835656ccc8d6dc487887befb443a4b8c6327c3beb432d0f982b5e01c70d03c0bab1c98ad", 0x88}, {&(0x7f0000000240)="8a203b19637aa664d501db7b387456aafcc1835644b76778318be436d99af723fe8e3f6d64bf566ef49dd20000000036e282346e8a2a1b1b6bfddd553cda26a1f9ca63510b91b5d88ebd5a81068fc045d8b4397c8244ee0d7706d5936979adf2fa67af1be3bb6ef73da5b561359285a18f5c4dac52a1e265ad1eb28a7815e3b482630d72329fa083a75b9fc9b4ca6db3255d2643103b4d815f7b6fea4bdad45cd11696ab17fb714c2d6746a386e1e3715b4ac0ca764c57d2d54d107d61", 0xbd}], 0x4}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d40)=[{}], 0x8, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000f80)=r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x2e, 0x5f]}}, &(0x7f0000000a00)=""/43, 0x29, 0x2b}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001080)={r2, &(0x7f0000000fc0)="db552d5705c915f1b2a320a3f2ea596894e231e83a68a55877683f943d353e7909585e210bec63447cb8f7ffaba4773aece59d25d7202a2909e5ea95a91cf2cd27503b452aad82fd5ed87c8634846635cfe4ae5a069f3b5eaf2b6527de955d90492e7af6733f5ae1b6a58a2523bf056bd65d57525ec0b9094beb0fcd2bc5c1b218136da08ca2c73f80c9baa507dfe02c4b0d7c7803bb2e472efb959b53ad2deb97"}, 0x20) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x9, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6c6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0xb, 0x2, 0x4, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f00000008c0)='syzkaller\x00', 0x9, 0x59, &(0x7f0000000940)=""/89, 0x41100, 0xb, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000a80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x9, 0x10000, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0x1, 0x1]}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)="305d9361d30d8d78053dd62a089959967bddfc4a96975989bf348c9a54b01d9298494cc285e746c26a590d7bd2154c57eb665bc41da5f07549d319f56ea5826b19194af182409a89b20a4436db9f8ce4169ab2536668a61d5b2fdbda643ed4ac3964b86d256957b0b5aa53298162234928266fdfe4a05b6dd3d6056275366f8beb4e0940a2226aae816cdb5587aa6a", 0x8f}, {&(0x7f0000000500)="af4b01983798728a4b6d4280b3225b", 0xf}, {&(0x7f0000000540)="ab7559e2261ecbdc98cfe7889a8768c70836addcbde4fa06cd84d4eab98e91c1e576ea92f945ca8d9780e9", 0x2b}, {&(0x7f0000000580)="7d7f234e4ba415c7221ee8637f88e8fe0983366ee8a16966c4403b8a3cd73d08f471801d94e879ee34b4df0d914af40f651e1b9fd99950d038bd52645f105f2ae04841ef7d5eb410e9f2c3b51b01c906fe38a19bb1bd04669961cb2f2b5506eef44884083e8a797ca074f303a1308dc40153e81c342fe2ad9270646343c2b48c761c0fe8022de0d413b738690499845ef3e177b4d77ebffaa11be2a522704d8e80ef50a89dc63adfc66f947e3f7885034d10d9ae04ad79658bddf03391f0927b0f4e19565ce630c65be8cd8d80fe3079bca2456947527c2d", 0xd8}, {&(0x7f0000000680)="e8351458ed26eabb08c30535c7003089b7817100af6a1d496c43f1edf8317c6649f3bf369462ed92fb0d95aaf5b717580ecd416055268dfd8495fadfd3ee27f4efa76cc88781ad1fefc2835ccd932c87df111ebaaf643f3281749257b8616754809039a693d81ae88853fff677aae886cc1c4b1af6e60db2768552ddb59899f33f3d506eff6cf86a5fa1dc9646174bca1d335d4b74e1ef0b2065073bd805e03e671b681d2421a5e8472177", 0xab}], 0x5, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)=r1) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800480000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000001c0)=""/30, 0x1e}], 0x2}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r2}) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001806000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000007000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="b595282be753", 0x6}, {&(0x7f0000000040)="1e4aee753a6f1142aa7f08ff25570816d05c013d69353c505cebfbe2701550b3adaa6d69b1633f35ea8350b6fae1590d111fe9f704f6aae5820d63b8cdf4adbf984362c2fbc1d5798dc1f1ed9115de400649dab975abb6ac14f81ff5469607840383dba0c7c75367fe01879ffd762a769cf6ca00ecd909c692f42628b40f0f7c64bd65cdc69897eac1c459155ea04fb4b7dd", 0x92}, {&(0x7f0000000100)="b9372adb10b01b7cdc1c17b3098c28d1bc2ad28311786a67a1e414a58555adebecdb66e68ac85a51354936e635221cc1202546206d67bcd12014c7eb72e96720e26f7ff1a31c60b47d0c60ca9c4dd074b6e3633aebff8ad7d48539d7ff038d22d14b1c25835656ccc8d6dc487887befb443a4b8c6327c3beb432d0f982b5e01c70d03c0bab1c98ad", 0x88}, {&(0x7f0000000240)="8a203b19637aa664d501db7b387456aafcc1835644b76778318be436d99af723fe8e3f6d64bf566ef49dd20000000036e282346e8a2a1b1b6bfddd553cda26a1f9ca63510b91b5d88ebd5a81068fc045d8b4397c8244ee0d7706d5936979adf2fa67af1be3bb6ef73da5b561359285a18f5c4dac52a1e265ad1eb28a7815e3b482630d72329fa083a75b9fc9b4ca6db3255d2643103b4d815f7b6fea4bdad45cd11696ab17fb714c2d6746a386e1e3715b4ac0ca764c57d2d54d107d61", 0xbd}], 0x4}, 0x1) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d40)=[{}], 0x8, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) (rerun: 64) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000f80)=r0) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x2e, 0x5f]}}, &(0x7f0000000a00)=""/43, 0x29, 0x2b}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001080)={r2, &(0x7f0000000fc0)="db552d5705c915f1b2a320a3f2ea596894e231e83a68a55877683f943d353e7909585e210bec63447cb8f7ffaba4773aece59d25d7202a2909e5ea95a91cf2cd27503b452aad82fd5ed87c8634846635cfe4ae5a069f3b5eaf2b6527de955d90492e7af6733f5ae1b6a58a2523bf056bd65d57525ec0b9094beb0fcd2bc5c1b218136da08ca2c73f80c9baa507dfe02c4b0d7c7803bb2e472efb959b53ad2deb97"}, 0x20) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x9, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6c6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0xb, 0x2, 0x4, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f00000008c0)='syzkaller\x00', 0x9, 0x59, &(0x7f0000000940)=""/89, 0x41100, 0xb, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000a80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x9, 0x10000, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0x1, 0x1]}, 0x80) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)="305d9361d30d8d78053dd62a089959967bddfc4a96975989bf348c9a54b01d9298494cc285e746c26a590d7bd2154c57eb665bc41da5f07549d319f56ea5826b19194af182409a89b20a4436db9f8ce4169ab2536668a61d5b2fdbda643ed4ac3964b86d256957b0b5aa53298162234928266fdfe4a05b6dd3d6056275366f8beb4e0940a2226aae816cdb5587aa6a", 0x8f}, {&(0x7f0000000500)="af4b01983798728a4b6d4280b3225b", 0xf}, {&(0x7f0000000540)="ab7559e2261ecbdc98cfe7889a8768c70836addcbde4fa06cd84d4eab98e91c1e576ea92f945ca8d9780e9", 0x2b}, {&(0x7f0000000580)="7d7f234e4ba415c7221ee8637f88e8fe0983366ee8a16966c4403b8a3cd73d08f471801d94e879ee34b4df0d914af40f651e1b9fd99950d038bd52645f105f2ae04841ef7d5eb410e9f2c3b51b01c906fe38a19bb1bd04669961cb2f2b5506eef44884083e8a797ca074f303a1308dc40153e81c342fe2ad9270646343c2b48c761c0fe8022de0d413b738690499845ef3e177b4d77ebffaa11be2a522704d8e80ef50a89dc63adfc66f947e3f7885034d10d9ae04ad79658bddf03391f0927b0f4e19565ce630c65be8cd8d80fe3079bca2456947527c2d", 0xd8}, {&(0x7f0000000680)="e8351458ed26eabb08c30535c7003089b7817100af6a1d496c43f1edf8317c6649f3bf369462ed92fb0d95aaf5b717580ecd416055268dfd8495fadfd3ee27f4efa76cc88781ad1fefc2835ccd932c87df111ebaaf643f3281749257b8616754809039a693d81ae88853fff677aae886cc1c4b1af6e60db2768552ddb59899f33f3d506eff6cf86a5fa1dc9646174bca1d335d4b74e1ef0b2065073bd805e03e671b681d2421a5e8472177", 0xab}], 0x5, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) (async) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)=r1) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018004c0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0xc}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x1, 0x8, 0x49486c31, 0x1201, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) recvmsg$kcm(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000300)=""/44, 0x2c}], 0x6, &(0x7f0000000b80)=""/138, 0x8a}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd15, 0x0, 0x0, 0x0, 0xffffca30}, [@call={0x85, 0x0, 0x0, 0x43}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @alu={0x4, 0x1, 0x7, 0xc, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x7b, &(0x7f0000000140)=""/123, 0x41100, 0x1, '\x00', r2, 0x1b, r3, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xc, 0x5c55, 0x46db}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4, 0x1, r5]}, 0x80) 08:29:18 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000001c0)=""/30, 0x1e}], 0x2}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r2}) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001807000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018005f0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000008000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="b595282be753", 0x6}, {&(0x7f0000000040)="1e4aee753a6f1142aa7f08ff25570816d05c013d69353c505cebfbe2701550b3adaa6d69b1633f35ea8350b6fae1590d111fe9f704f6aae5820d63b8cdf4adbf984362c2fbc1d5798dc1f1ed9115de400649dab975abb6ac14f81ff5469607840383dba0c7c75367fe01879ffd762a769cf6ca00ecd909c692f42628b40f0f7c64bd65cdc69897eac1c459155ea04fb4b7dd", 0x92}, {&(0x7f0000000100)="b9372adb10b01b7cdc1c17b3098c28d1bc2ad28311786a67a1e414a58555adebecdb66e68ac85a51354936e635221cc1202546206d67bcd12014c7eb72e96720e26f7ff1a31c60b47d0c60ca9c4dd074b6e3633aebff8ad7d48539d7ff038d22d14b1c25835656ccc8d6dc487887befb443a4b8c6327c3beb432d0f982b5e01c70d03c0bab1c98ad", 0x88}, {&(0x7f0000000240)="8a203b19637aa664d501db7b387456aafcc1835644b76778318be436d99af723fe8e3f6d64bf566ef49dd20000000036e282346e8a2a1b1b6bfddd553cda26a1f9ca63510b91b5d88ebd5a81068fc045d8b4397c8244ee0d7706d5936979adf2fa67af1be3bb6ef73da5b561359285a18f5c4dac52a1e265ad1eb28a7815e3b482630d72329fa083a75b9fc9b4ca6db3255d2643103b4d815f7b6fea4bdad45cd11696ab17fb714c2d6746a386e1e3715b4ac0ca764c57d2d54d107d61", 0xbd}], 0x4}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d40)=[{}], 0x8, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000d40)=[{}], 0x8, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000f80)=r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x4, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x2e, 0x5f]}}, &(0x7f0000000a00)=""/43, 0x29, 0x2b}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001080)={r2, &(0x7f0000000fc0)="db552d5705c915f1b2a320a3f2ea596894e231e83a68a55877683f943d353e7909585e210bec63447cb8f7ffaba4773aece59d25d7202a2909e5ea95a91cf2cd27503b452aad82fd5ed87c8634846635cfe4ae5a069f3b5eaf2b6527de955d90492e7af6733f5ae1b6a58a2523bf056bd65d57525ec0b9094beb0fcd2bc5c1b218136da08ca2c73f80c9baa507dfe02c4b0d7c7803bb2e472efb959b53ad2deb97"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x8}, 0x10) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x9, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6c6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0xb, 0x2, 0x4, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f00000008c0)='syzkaller\x00', 0x9, 0x59, &(0x7f0000000940)=""/89, 0x41100, 0xb, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000a80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x9, 0x10000, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0x1, 0x1]}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x9, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6c6}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0xb, 0x2, 0x4, 0x8}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f00000008c0)='syzkaller\x00', 0x9, 0x59, &(0x7f0000000940)=""/89, 0x41100, 0xb, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000a80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x1, 0x9, 0x10000, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[0xffffffffffffffff, r4, 0x1, 0x1]}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)="305d9361d30d8d78053dd62a089959967bddfc4a96975989bf348c9a54b01d9298494cc285e746c26a590d7bd2154c57eb665bc41da5f07549d319f56ea5826b19194af182409a89b20a4436db9f8ce4169ab2536668a61d5b2fdbda643ed4ac3964b86d256957b0b5aa53298162234928266fdfe4a05b6dd3d6056275366f8beb4e0940a2226aae816cdb5587aa6a", 0x8f}, {&(0x7f0000000500)="af4b01983798728a4b6d4280b3225b", 0xf}, {&(0x7f0000000540)="ab7559e2261ecbdc98cfe7889a8768c70836addcbde4fa06cd84d4eab98e91c1e576ea92f945ca8d9780e9", 0x2b}, {&(0x7f0000000580)="7d7f234e4ba415c7221ee8637f88e8fe0983366ee8a16966c4403b8a3cd73d08f471801d94e879ee34b4df0d914af40f651e1b9fd99950d038bd52645f105f2ae04841ef7d5eb410e9f2c3b51b01c906fe38a19bb1bd04669961cb2f2b5506eef44884083e8a797ca074f303a1308dc40153e81c342fe2ad9270646343c2b48c761c0fe8022de0d413b738690499845ef3e177b4d77ebffaa11be2a522704d8e80ef50a89dc63adfc66f947e3f7885034d10d9ae04ad79658bddf03391f0927b0f4e19565ce630c65be8cd8d80fe3079bca2456947527c2d", 0xd8}, {&(0x7f0000000680)="e8351458ed26eabb08c30535c7003089b7817100af6a1d496c43f1edf8317c6649f3bf369462ed92fb0d95aaf5b717580ecd416055268dfd8495fadfd3ee27f4efa76cc88781ad1fefc2835ccd932c87df111ebaaf643f3281749257b8616754809039a693d81ae88853fff677aae886cc1c4b1af6e60db2768552ddb59899f33f3d506eff6cf86a5fa1dc9646174bca1d335d4b74e1ef0b2065073bd805e03e671b681d2421a5e8472177", 0xab}], 0x5, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000400)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000440)="305d9361d30d8d78053dd62a089959967bddfc4a96975989bf348c9a54b01d9298494cc285e746c26a590d7bd2154c57eb665bc41da5f07549d319f56ea5826b19194af182409a89b20a4436db9f8ce4169ab2536668a61d5b2fdbda643ed4ac3964b86d256957b0b5aa53298162234928266fdfe4a05b6dd3d6056275366f8beb4e0940a2226aae816cdb5587aa6a", 0x8f}, {&(0x7f0000000500)="af4b01983798728a4b6d4280b3225b", 0xf}, {&(0x7f0000000540)="ab7559e2261ecbdc98cfe7889a8768c70836addcbde4fa06cd84d4eab98e91c1e576ea92f945ca8d9780e9", 0x2b}, {&(0x7f0000000580)="7d7f234e4ba415c7221ee8637f88e8fe0983366ee8a16966c4403b8a3cd73d08f471801d94e879ee34b4df0d914af40f651e1b9fd99950d038bd52645f105f2ae04841ef7d5eb410e9f2c3b51b01c906fe38a19bb1bd04669961cb2f2b5506eef44884083e8a797ca074f303a1308dc40153e81c342fe2ad9270646343c2b48c761c0fe8022de0d413b738690499845ef3e177b4d77ebffaa11be2a522704d8e80ef50a89dc63adfc66f947e3f7885034d10d9ae04ad79658bddf03391f0927b0f4e19565ce630c65be8cd8d80fe3079bca2456947527c2d", 0xd8}, {&(0x7f0000000680)="e8351458ed26eabb08c30535c7003089b7817100af6a1d496c43f1edf8317c6649f3bf369462ed92fb0d95aaf5b717580ecd416055268dfd8495fadfd3ee27f4efa76cc88781ad1fefc2835ccd932c87df111ebaaf643f3281749257b8616754809039a693d81ae88853fff677aae886cc1c4b1af6e60db2768552ddb59899f33f3d506eff6cf86a5fa1dc9646174bca1d335d4b74e1ef0b2065073bd805e03e671b681d2421a5e8472177", 0xab}], 0x5, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)=r1) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0xc}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_all\x00', 0x0, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x1, 0x8, 0x49486c31, 0x1201, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) recvmsg$kcm(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000300)=""/44, 0x2c}], 0x6, &(0x7f0000000b80)=""/138, 0x8a}, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd15, 0x0, 0x0, 0x0, 0xffffca30}, [@call={0x85, 0x0, 0x0, 0x43}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @alu={0x4, 0x1, 0x7, 0xc, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x7b, &(0x7f0000000140)=""/123, 0x41100, 0x1, '\x00', r2, 0x1b, r3, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xc, 0x5c55, 0x46db}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4, 0x1, r5]}, 0x80) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001808000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r2}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4093, 0xffd}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f00000011c0)=""/142, 0x8e}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/193, 0xc1}], 0x7}, 0x40002020) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800680000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000a000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x13, &(0x7f0000000400)=""/19, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0xb, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, 0x1, r3, 0x1, r4, 0x1]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 08:29:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0xc}, 0xc) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0xc}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000001c0), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_all\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x15, 0x1, 0x8, 0x49486c31, 0x1201, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) recvmsg$kcm(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000300)=""/44, 0x2c}], 0x6, &(0x7f0000000b80)=""/138, 0x8a}, 0x0) (async) recvmsg$kcm(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000940)=""/145, 0x91}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000300)=""/44, 0x2c}], 0x6, &(0x7f0000000b80)=""/138, 0x8a}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd15, 0x0, 0x0, 0x0, 0xffffca30}, [@call={0x85, 0x0, 0x0, 0x43}, @map_val={0x18, 0x5, 0x2, 0x0, r1}, @alu={0x4, 0x1, 0x7, 0xc, 0x5, 0xfffffffffffffff8, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000100)='syzkaller\x00', 0x6, 0x7b, &(0x7f0000000140)=""/123, 0x41100, 0x1, '\x00', r2, 0x1b, r3, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xc, 0x5c55, 0x46db}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4, 0x1, r5]}, 0x80) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180a000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018006c0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r2}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4093, 0xffd}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f00000011c0)=""/142, 0x8e}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/193, 0xc1}], 0x7}, 0x40002020) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) socket$kcm(0x29, 0x5, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r2}) (async) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4093, 0xffd}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f00000011c0)=""/142, 0x8e}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/193, 0xc1}], 0x7}, 0x40002020) (async) 08:29:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000010000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800740000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001810000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x13, &(0x7f0000000400)=""/19, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0xb, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, 0x1, r3, 0x1, r4, 0x1]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x13, &(0x7f0000000400)=""/19, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0xb, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, 0x1, r3, 0x1, r4, 0x1]}, 0x80) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) (async) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x8051) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000048000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r2}) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4093, 0xffd}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f00000011c0)=""/142, 0x8e}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/193, 0xc1}], 0x7}, 0x40002020) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) socket$kcm(0x29, 0x5, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x8, &(0x7f0000001640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@map_fd={0x18, 0x6, 0x1, 0x0, r2}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x7}, @exit]}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001600)={r2}) (async) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/4093, 0xffd}, {&(0x7f0000000080)=""/71, 0x47}, {&(0x7f00000011c0)=""/142, 0x8e}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000001280)=""/209, 0xd1}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/193, 0xc1}], 0x7}, 0x40002020) (async) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001848000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x8051) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018007a0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x2, &(0x7f0000000380)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}], &(0x7f00000003c0)='GPL\x00', 0x1, 0x13, &(0x7f0000000400)=""/19, 0x41100, 0x10, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0xb, 0x2, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[r2, 0x1, r3, 0x1, r4, 0x1]}, 0x80) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000004c000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x8051) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) (async) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x6) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x8051) (async) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e80000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100184c000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000068000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e3469031fdb6d8e791aaaf2973fcdb609a2e2716b4e7b5d0ef6693fd2b6f6672d31653dafdbb3d3a9e7b476a6c8a3142bad3d08acb3dbd190206c1780f639d5c09728eedaf780d3a842c1a5db96d88fb798a3b1aebbc3ea8f24a06628de17f04cf3fce045a5800d18d27091c3b410184ed307e42e083db79e64ef26214f0fb302cc0f73e75334ea0d350ad2a00591317f08c01a65749b2ff14612252044dfa1bc5ae26e58e1e83a9b8df42b26dc54ad5dfdc17c5aa368d469980c04c032bee1d485a7d3f72cb8803e9a8d169f7d8173cc8d10620009f", 0xd6}, {&(0x7f0000000140)="fb1a7d073c8b9263896cee4d2a91ff04d88bcb4c1afb44b9300fbb6fef25c49cc7b2fe95de5c7842f5ff9894720d484fd0a46e4018c1accd75dbdb773927e1522e4becc8b4b04aabb39a64d79d155ecd39f0bc16b30bf0cebc75532b8b6e7aa08c7a54f32c643d8fee4e006705ff3612104514c4da01f190f83d1e0b32aeec2fadf73af2e9e1aaf59c628a1b2e0f162ce021ecc5e5e2c549ee2991689b694087e3705aa9f4fe3d7f44e27b338178e710ac9a5738d3fda25d9fa0", 0xba}, {&(0x7f0000000200)="afed183bc529d0203401c1018ec10189145cd562044ac69765c6b06aaa0b9d51c6f33c3d49af3336fca0b63bed5936c765cf7f7e591362f3adae9f66eec21c16bf311fcd04d91800b9f0806ec6734700a5cda5e105017306b80423032d64c7c308aaee5e25da0f56", 0x68}, {&(0x7f00000002c0)="eb96724a395480bfc8b3ca6d86eb16c9c977c6fb75ef2442bd4ba6b3818e8fb79d74d6c54d6759ed6dbe6b20a3b090f7966b2f8879208bb6ebefca4f0ab3084d15b0e537212a3ad4e41a3f97ded76a37cd497bd91cb31772d1fefe7cc0dd4d5b2c58b6dc9dc8264da5d508bcce4edde4da36b91150cfaeb9f19b7bedd124aabad5300715eb8d4fe1e6bf341933997e96581bad8bfc1b79b0f5d152a40754aca2818ee39ca4665fa3c669f2edb987e64c9ed5b423bb7f29faea", 0xb9}, {&(0x7f0000000380)="7d57291cb2ef06702a7471d404dbc0aae4f2662992954a9f639a04f7526603233f68c37f1ae9ca883fe6480f03187e881c3ae0d00e3850505fc5500332289f823453bc2f122176be44027a7677610f83e1bf30a7d1285f445159542009536ec68704f352555bdb4f67633d4ed3bc4f7f3e4cdaaab3e22e07d508d64912325b32d3a1466f540eae258812b4fec3343e9bf478f4210ec17d5a12fca174fbc56c6de2cb9f1fe718f5", 0xa7}], 0x5}, 0x990) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800ee0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001868000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) 08:29:19 executing program 1: getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000006c000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800f40000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e3469031fdb6d8e791aaaf2973fcdb609a2e2716b4e7b5d0ef6693fd2b6f6672d31653dafdbb3d3a9e7b476a6c8a3142bad3d08acb3dbd190206c1780f639d5c09728eedaf780d3a842c1a5db96d88fb798a3b1aebbc3ea8f24a06628de17f04cf3fce045a5800d18d27091c3b410184ed307e42e083db79e64ef26214f0fb302cc0f73e75334ea0d350ad2a00591317f08c01a65749b2ff14612252044dfa1bc5ae26e58e1e83a9b8df42b26dc54ad5dfdc17c5aa368d469980c04c032bee1d485a7d3f72cb8803e9a8d169f7d8173cc8d10620009f", 0xd6}, {&(0x7f0000000140)="fb1a7d073c8b9263896cee4d2a91ff04d88bcb4c1afb44b9300fbb6fef25c49cc7b2fe95de5c7842f5ff9894720d484fd0a46e4018c1accd75dbdb773927e1522e4becc8b4b04aabb39a64d79d155ecd39f0bc16b30bf0cebc75532b8b6e7aa08c7a54f32c643d8fee4e006705ff3612104514c4da01f190f83d1e0b32aeec2fadf73af2e9e1aaf59c628a1b2e0f162ce021ecc5e5e2c549ee2991689b694087e3705aa9f4fe3d7f44e27b338178e710ac9a5738d3fda25d9fa0", 0xba}, {&(0x7f0000000200)="afed183bc529d0203401c1018ec10189145cd562044ac69765c6b06aaa0b9d51c6f33c3d49af3336fca0b63bed5936c765cf7f7e591362f3adae9f66eec21c16bf311fcd04d91800b9f0806ec6734700a5cda5e105017306b80423032d64c7c308aaee5e25da0f56", 0x68}, {&(0x7f00000002c0)="eb96724a395480bfc8b3ca6d86eb16c9c977c6fb75ef2442bd4ba6b3818e8fb79d74d6c54d6759ed6dbe6b20a3b090f7966b2f8879208bb6ebefca4f0ab3084d15b0e537212a3ad4e41a3f97ded76a37cd497bd91cb31772d1fefe7cc0dd4d5b2c58b6dc9dc8264da5d508bcce4edde4da36b91150cfaeb9f19b7bedd124aabad5300715eb8d4fe1e6bf341933997e96581bad8bfc1b79b0f5d152a40754aca2818ee39ca4665fa3c669f2edb987e64c9ed5b423bb7f29faea", 0xb9}, {&(0x7f0000000380)="7d57291cb2ef06702a7471d404dbc0aae4f2662992954a9f639a04f7526603233f68c37f1ae9ca883fe6480f03187e881c3ae0d00e3850505fc5500332289f823453bc2f122176be44027a7677610f83e1bf30a7d1285f445159542009536ec68704f352555bdb4f67633d4ed3bc4f7f3e4cdaaab3e22e07d508d64912325b32d3a1466f540eae258812b4fec3343e9bf478f4210ec17d5a12fca174fbc56c6de2cb9f1fe718f5", 0xa7}], 0x5}, 0x990) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e3469031fdb6d8e791aaaf2973fcdb609a2e2716b4e7b5d0ef6693fd2b6f6672d31653dafdbb3d3a9e7b476a6c8a3142bad3d08acb3dbd190206c1780f639d5c09728eedaf780d3a842c1a5db96d88fb798a3b1aebbc3ea8f24a06628de17f04cf3fce045a5800d18d27091c3b410184ed307e42e083db79e64ef26214f0fb302cc0f73e75334ea0d350ad2a00591317f08c01a65749b2ff14612252044dfa1bc5ae26e58e1e83a9b8df42b26dc54ad5dfdc17c5aa368d469980c04c032bee1d485a7d3f72cb8803e9a8d169f7d8173cc8d10620009f", 0xd6}, {&(0x7f0000000140)="fb1a7d073c8b9263896cee4d2a91ff04d88bcb4c1afb44b9300fbb6fef25c49cc7b2fe95de5c7842f5ff9894720d484fd0a46e4018c1accd75dbdb773927e1522e4becc8b4b04aabb39a64d79d155ecd39f0bc16b30bf0cebc75532b8b6e7aa08c7a54f32c643d8fee4e006705ff3612104514c4da01f190f83d1e0b32aeec2fadf73af2e9e1aaf59c628a1b2e0f162ce021ecc5e5e2c549ee2991689b694087e3705aa9f4fe3d7f44e27b338178e710ac9a5738d3fda25d9fa0", 0xba}, {&(0x7f0000000200)="afed183bc529d0203401c1018ec10189145cd562044ac69765c6b06aaa0b9d51c6f33c3d49af3336fca0b63bed5936c765cf7f7e591362f3adae9f66eec21c16bf311fcd04d91800b9f0806ec6734700a5cda5e105017306b80423032d64c7c308aaee5e25da0f56", 0x68}, {&(0x7f00000002c0)="eb96724a395480bfc8b3ca6d86eb16c9c977c6fb75ef2442bd4ba6b3818e8fb79d74d6c54d6759ed6dbe6b20a3b090f7966b2f8879208bb6ebefca4f0ab3084d15b0e537212a3ad4e41a3f97ded76a37cd497bd91cb31772d1fefe7cc0dd4d5b2c58b6dc9dc8264da5d508bcce4edde4da36b91150cfaeb9f19b7bedd124aabad5300715eb8d4fe1e6bf341933997e96581bad8bfc1b79b0f5d152a40754aca2818ee39ca4665fa3c669f2edb987e64c9ed5b423bb7f29faea", 0xb9}, {&(0x7f0000000380)="7d57291cb2ef06702a7471d404dbc0aae4f2662992954a9f639a04f7526603233f68c37f1ae9ca883fe6480f03187e881c3ae0d00e3850505fc5500332289f823453bc2f122176be44027a7677610f83e1bf30a7d1285f445159542009536ec68704f352555bdb4f67633d4ed3bc4f7f3e4cdaaab3e22e07d508d64912325b32d3a1466f540eae258812b4fec3343e9bf478f4210ec17d5a12fca174fbc56c6de2cb9f1fe718f5", 0xa7}], 0x5}, 0x990) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) (async) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100186c000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="e3469031fdb6d8e791aaaf2973fcdb609a2e2716b4e7b5d0ef6693fd2b6f6672d31653dafdbb3d3a9e7b476a6c8a3142bad3d08acb3dbd190206c1780f639d5c09728eedaf780d3a842c1a5db96d88fb798a3b1aebbc3ea8f24a06628de17f04cf3fce045a5800d18d27091c3b410184ed307e42e083db79e64ef26214f0fb302cc0f73e75334ea0d350ad2a00591317f08c01a65749b2ff14612252044dfa1bc5ae26e58e1e83a9b8df42b26dc54ad5dfdc17c5aa368d469980c04c032bee1d485a7d3f72cb8803e9a8d169f7d8173cc8d10620009f", 0xd6}, {&(0x7f0000000140)="fb1a7d073c8b9263896cee4d2a91ff04d88bcb4c1afb44b9300fbb6fef25c49cc7b2fe95de5c7842f5ff9894720d484fd0a46e4018c1accd75dbdb773927e1522e4becc8b4b04aabb39a64d79d155ecd39f0bc16b30bf0cebc75532b8b6e7aa08c7a54f32c643d8fee4e006705ff3612104514c4da01f190f83d1e0b32aeec2fadf73af2e9e1aaf59c628a1b2e0f162ce021ecc5e5e2c549ee2991689b694087e3705aa9f4fe3d7f44e27b338178e710ac9a5738d3fda25d9fa0", 0xba}, {&(0x7f0000000200)="afed183bc529d0203401c1018ec10189145cd562044ac69765c6b06aaa0b9d51c6f33c3d49af3336fca0b63bed5936c765cf7f7e591362f3adae9f66eec21c16bf311fcd04d91800b9f0806ec6734700a5cda5e105017306b80423032d64c7c308aaee5e25da0f56", 0x68}, {&(0x7f00000002c0)="eb96724a395480bfc8b3ca6d86eb16c9c977c6fb75ef2442bd4ba6b3818e8fb79d74d6c54d6759ed6dbe6b20a3b090f7966b2f8879208bb6ebefca4f0ab3084d15b0e537212a3ad4e41a3f97ded76a37cd497bd91cb31772d1fefe7cc0dd4d5b2c58b6dc9dc8264da5d508bcce4edde4da36b91150cfaeb9f19b7bedd124aabad5300715eb8d4fe1e6bf341933997e96581bad8bfc1b79b0f5d152a40754aca2818ee39ca4665fa3c669f2edb987e64c9ed5b423bb7f29faea", 0xb9}, {&(0x7f0000000380)="7d57291cb2ef06702a7471d404dbc0aae4f2662992954a9f639a04f7526603233f68c37f1ae9ca883fe6480f03187e881c3ae0d00e3850505fc5500332289f823453bc2f122176be44027a7677610f83e1bf30a7d1285f445159542009536ec68704f352555bdb4f67633d4ed3bc4f7f3e4cdaaab3e22e07d508d64912325b32d3a1466f540eae258812b4fec3343e9bf478f4210ec17d5a12fca174fbc56c6de2cb9f1fe718f5", 0xa7}], 0x5}, 0x990) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000074000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000001000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="62cfa6acf9b72d554ffaa0aa9e44ed16dac84e697aadccb73bc7c1c9147460a719dd84d4d08a88ecbdbbcadd582f1034da7484c65ebf0b08dbf93c0eba52244c089db465636b03be3a5849a7cfb71b7c5441fb62c672d274fa0fd1dbcc6acd1d9803e7f1dcb94e697fa0092c933c0c553681ddee1d6efd6c816f1be403fd23cb964a0b5f50e96b1083638c1c8a109e38e90642b02baac4cd38b7537ae81492c7d5b4e66805459b7ded2ccf4e2e17b522456bf09a1929360fa681303b242367c77e9b509f4c3ae2b7ae5c6e277c52a4204ccfa9b1419920766183ab5e5987bc430b3d0953a98f6eb834bf7c10", 0xec}], 0x1}, 0x4) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001874000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) openat$cgroup_type(r2, &(0x7f0000000580), 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000959c8a39204368f9f51ec4"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2fb}, [@alu={0x4, 0x1, 0x5, 0xb, 0x9, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000100)=""/147, 0x40f00, 0x8, '\x00', 0x0, 0x23, r1, 0x8, &(0x7f00000001c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[r3, r4]}, 0x80) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000002000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000007a000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="62cfa6acf9b72d554ffaa0aa9e44ed16dac84e697aadccb73bc7c1c9147460a719dd84d4d08a88ecbdbbcadd582f1034da7484c65ebf0b08dbf93c0eba52244c089db465636b03be3a5849a7cfb71b7c5441fb62c672d274fa0fd1dbcc6acd1d9803e7f1dcb94e697fa0092c933c0c553681ddee1d6efd6c816f1be403fd23cb964a0b5f50e96b1083638c1c8a109e38e90642b02baac4cd38b7537ae81492c7d5b4e66805459b7ded2ccf4e2e17b522456bf09a1929360fa681303b242367c77e9b509f4c3ae2b7ae5c6e277c52a4204ccfa9b1419920766183ab5e5987bc430b3d0953a98f6eb834bf7c10", 0xec}], 0x1}, 0x4) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100187a000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) (async) openat$cgroup_type(r2, &(0x7f0000000580), 0x2, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000959c8a39204368f9f51ec4"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="23257ac96a8ee9184c65475626c4edac00000000000000c9b2835b5665ebb2cf479f219707d5e6905bfe8ab97366a29bb54d6589e580fccf634fc2c2b4589960100ed58281c47bb6fa7e4333b9d52afbc85fe58fcab72d3cfbcbb735745f44ab53acc4d60aaf09cc225918ecb9a4be0c76599df0279a5062a3884bf6910a26d22d01064caba70445a07bfdf821315744483c9fdbce928984b74c31a1ca27d0d161a9c4899f26b94e5992ed11dcf1b61b5a56cb24e2ec161e2205f9d17b39d8aabe6198eb36eeea90e2ae86eb2db8d4a3fa398cc8478a42e5e0bd060050262f5765b50b3ac343523357d2fbbc279dd098b775a7d8e3035a112ec17e77c2006c0c64ab13f783c651d7bb564e0f9db623c116f61d75e7fc8549bef9556cca776f58fca4d3e22916da39af7e39d23aa848893cb9fe503ea09b03472060f3ae24e92cba7963fc1751602b3364bd38ce156355411b0fc3e9146e62ef1a7f3f7fd40a3a7806c130a71eafe085a58ad1f787227a6aff62d996a04c0e891b48174dac03925a5cb8e99f0da02fc7a6d2fc6c2189fe3815392e8e07250c18c46da2d19c7d40cf2a0ac2537bb4f33a3473d4799f8079fa000000000000000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2fb}, [@alu={0x4, 0x1, 0x5, 0xb, 0x9, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000100)=""/147, 0x40f00, 0x8, '\x00', 0x0, 0x23, r1, 0x8, &(0x7f00000001c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[r3, r4]}, 0x80) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000003000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000e8000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x20, 0x10}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x6, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000440)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xb, 0x0, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r3, r4, 0x1, r5, r6, r7, 0x1]}, 0x80) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018e8000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="62cfa6acf9b72d554ffaa0aa9e44ed16dac84e697aadccb73bc7c1c9147460a719dd84d4d08a88ecbdbbcadd582f1034da7484c65ebf0b08dbf93c0eba52244c089db465636b03be3a5849a7cfb71b7c5441fb62c672d274fa0fd1dbcc6acd1d9803e7f1dcb94e697fa0092c933c0c553681ddee1d6efd6c816f1be403fd23cb964a0b5f50e96b1083638c1c8a109e38e90642b02baac4cd38b7537ae81492c7d5b4e66805459b7ded2ccf4e2e17b522456bf09a1929360fa681303b242367c77e9b509f4c3ae2b7ae5c6e277c52a4204ccfa9b1419920766183ab5e5987bc430b3d0953a98f6eb834bf7c10", 0xec}], 0x1}, 0x4) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) close(r0) (async) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="62cfa6acf9b72d554ffaa0aa9e44ed16dac84e697aadccb73bc7c1c9147460a719dd84d4d08a88ecbdbbcadd582f1034da7484c65ebf0b08dbf93c0eba52244c089db465636b03be3a5849a7cfb71b7c5441fb62c672d274fa0fd1dbcc6acd1d9803e7f1dcb94e697fa0092c933c0c553681ddee1d6efd6c816f1be403fd23cb964a0b5f50e96b1083638c1c8a109e38e90642b02baac4cd38b7537ae81492c7d5b4e66805459b7ded2ccf4e2e17b522456bf09a1929360fa681303b242367c77e9b509f4c3ae2b7ae5c6e277c52a4204ccfa9b1419920766183ab5e5987bc430b3d0953a98f6eb834bf7c10", 0xec}], 0x1}, 0x4) (async) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000ee000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000004000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018ee000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) openat$cgroup_subtree(r2, &(0x7f0000000540), 0x2, 0x0) openat$cgroup_type(r2, &(0x7f0000000580), 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1840000000959c8a39204368f9f51ec4"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x2fb}, [@alu={0x4, 0x1, 0x5, 0xb, 0x9, 0xc, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000100)=""/147, 0x40f00, 0x8, '\x00', 0x0, 0x23, r1, 0x8, &(0x7f00000001c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[r3, r4]}, 0x80) 08:29:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x29, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0x6, 0x1c, 0xb, 0xfffffffffffffff0, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x0, 0x0, 0xb, 0x30f6e53dcad699da, 0xffffffffffffffe0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f0000000380)='GPL\x00', 0x8, 0xac, &(0x7f00000003c0)=""/172, 0x41000, 0x12, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xd, 0x5, 0x5}, 0x10, 0x259ce, r1, 0x0, &(0x7f0000000500)=[r3, r0, r2, r0, r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r5 = socket$kcm(0x29, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x5, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x2, 0x7, 0x0, 0x0, 0x8, 0x4}, @ldst={0x2, 0x2, 0x2, 0x7, 0xb, 0x20, 0xffffffffffffffe9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee2f}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9f, &(0x7f00000000c0)=""/159, 0x41000, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0x757, 0x1}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000002c0)={r5, r6}) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x20, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x6, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000440)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xb, 0x0, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r3, r4, 0x1, r5, r6, r7, 0x1]}, 0x80) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000f4000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000005000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x29, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0x6, 0x1c, 0xb, 0xfffffffffffffff0, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x0, 0x0, 0xb, 0x30f6e53dcad699da, 0xffffffffffffffe0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f0000000380)='GPL\x00', 0x8, 0xac, &(0x7f00000003c0)=""/172, 0x41000, 0x12, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xd, 0x5, 0x5}, 0x10, 0x259ce, r1, 0x0, &(0x7f0000000500)=[r3, r0, r2, r0, r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r5 = socket$kcm(0x29, 0x5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x5, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x2, 0x7, 0x0, 0x0, 0x8, 0x4}, @ldst={0x2, 0x2, 0x2, 0x7, 0xb, 0x20, 0xffffffffffffffe9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee2f}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9f, &(0x7f00000000c0)=""/159, 0x41000, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0x757, 0x1}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000002c0)={r5, r6}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) socketpair(0x29, 0x3, 0x0, &(0x7f0000000180)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0x6, 0x1c, 0xb, 0xfffffffffffffff0, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x0, 0x0, 0xb, 0x30f6e53dcad699da, 0xffffffffffffffe0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f0000000380)='GPL\x00', 0x8, 0xac, &(0x7f00000003c0)=""/172, 0x41000, 0x12, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xd, 0x5, 0x5}, 0x10, 0x259ce, r1, 0x0, &(0x7f0000000500)=[r3, r0, r2, r0, r0]}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) (async) socket$kcm(0x29, 0x5, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x5, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x2, 0x7, 0x0, 0x0, 0x8, 0x4}, @ldst={0x2, 0x2, 0x2, 0x7, 0xb, 0x20, 0xffffffffffffffe9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee2f}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9f, &(0x7f00000000c0)=""/159, 0x41000, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0x757, 0x1}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000002c0)={r5, r6}) (async) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018f4000000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000004c0), 0x8) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x20, 0x10}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x6, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000440)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xb, 0x0, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r3, r4, 0x1, r5, r6, r7, 0x1]}, 0x80) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='v', 0x1}], 0x10000000000000b3}, 0x1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d3fe24c4ba1032f03742ec5ffac28b3a7d3b76dbf49ef2a6cdb480251ef39f6b194f00213236b9a1d786a9f0cbd4044cea1a84527b3bf2ef5add071f49ce4e249b4bf9e62790d299003627f5ae09085e7cd123d7ff5bb94247b3573b0a9644e1cecee706e3ceaf00b6db8b7cddac76eeac575001f2d34d149c65b5b4943d22ff21c81a209ccc794de2f440801f7b7ee421f5f7d774f04a691e2afe1c8aaabc0279f0c659a317ebfd50023fc46d99bb0814c783ae662bd65fc250c135e29c3f7977b5eec1018f4acfbbc7b871e27ec03df46c221633cad2499821011ae66c8d8fef7fd6d6f545097474af6d338dadf29ac002321037", 0xf5}, {&(0x7f0000000200)="c466c3d5c8c9bdefe279d304a1dcf91be4d11e22a97e9de10471b54885d1072f661f3f71a9b9bbe0a65e63f40b24022a05ea1d221c43d58b7f8835bdeba9a511c8a932a5959eb62d62c45434d0b50d2d97a36743d9471e8cc5374e40f2888480bdea63e16f110620b0ddfc573bbc938858aa0898571a592ef63d31d620630d2ed5c01504839fdc1e0c5c37d5a67ca4459bbfe020b3f716b8a06e909ae4604a", 0x9f}], 0x2, &(0x7f00000002c0)="4f0a3ac49632cdf98a32d1a834092cf99995b443168a3b28427e9cb81ac5f7d53c318f23b9402a01b23d6e50e27787be63067f1a8049a1c0b0157d443e09ef3a8ceb81ff3a38d3bfe10a59a0c0a8dadd194d642f3225a857c6f1213462eeae7ee0c7476827305d8d6b307b336c95e32a3d0f486ef8a5ccd0a4edd8ac89e66a23b9356187dc4a460085e142a2e1a53e20cb4165ceea904dfc4348745def55e6437343bc46b020c02749bae39528d1435fcda106096d01fa58cc82d9a25b856975298a6c3df28beafb09502578bcc3aa495ea4fa4b835b26b8f1f52d63613cd8d0278cf685737df75e630dda04", 0xec, 0x810}, 0x10040) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000f4000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000006000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800030000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x4}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x2a, 0x2, 0x7fe, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) socketpair(0x11, 0x5, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r1}) 08:29:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='v', 0x1}], 0x10000000000000b3}, 0x1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d3fe24c4ba1032f03742ec5ffac28b3a7d3b76dbf49ef2a6cdb480251ef39f6b194f00213236b9a1d786a9f0cbd4044cea1a84527b3bf2ef5add071f49ce4e249b4bf9e62790d299003627f5ae09085e7cd123d7ff5bb94247b3573b0a9644e1cecee706e3ceaf00b6db8b7cddac76eeac575001f2d34d149c65b5b4943d22ff21c81a209ccc794de2f440801f7b7ee421f5f7d774f04a691e2afe1c8aaabc0279f0c659a317ebfd50023fc46d99bb0814c783ae662bd65fc250c135e29c3f7977b5eec1018f4acfbbc7b871e27ec03df46c221633cad2499821011ae66c8d8fef7fd6d6f545097474af6d338dadf29ac002321037", 0xf5}, {&(0x7f0000000200)="c466c3d5c8c9bdefe279d304a1dcf91be4d11e22a97e9de10471b54885d1072f661f3f71a9b9bbe0a65e63f40b24022a05ea1d221c43d58b7f8835bdeba9a511c8a932a5959eb62d62c45434d0b50d2d97a36743d9471e8cc5374e40f2888480bdea63e16f110620b0ddfc573bbc938858aa0898571a592ef63d31d620630d2ed5c01504839fdc1e0c5c37d5a67ca4459bbfe020b3f716b8a06e909ae4604a", 0x9f}], 0x2, &(0x7f00000002c0)="4f0a3ac49632cdf98a32d1a834092cf99995b443168a3b28427e9cb81ac5f7d53c318f23b9402a01b23d6e50e27787be63067f1a8049a1c0b0157d443e09ef3a8ceb81ff3a38d3bfe10a59a0c0a8dadd194d642f3225a857c6f1213462eeae7ee0c7476827305d8d6b307b336c95e32a3d0f486ef8a5ccd0a4edd8ac89e66a23b9356187dc4a460085e142a2e1a53e20cb4165ceea904dfc4348745def55e6437343bc46b020c02749bae39528d1435fcda106096d01fa58cc82d9a25b856975298a6c3df28beafb09502578bcc3aa495ea4fa4b835b26b8f1f52d63613cd8d0278cf685737df75e630dda04", 0xec, 0x810}, 0x10040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) (async) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='v', 0x1}], 0x10000000000000b3}, 0x1) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d3fe24c4ba1032f03742ec5ffac28b3a7d3b76dbf49ef2a6cdb480251ef39f6b194f00213236b9a1d786a9f0cbd4044cea1a84527b3bf2ef5add071f49ce4e249b4bf9e62790d299003627f5ae09085e7cd123d7ff5bb94247b3573b0a9644e1cecee706e3ceaf00b6db8b7cddac76eeac575001f2d34d149c65b5b4943d22ff21c81a209ccc794de2f440801f7b7ee421f5f7d774f04a691e2afe1c8aaabc0279f0c659a317ebfd50023fc46d99bb0814c783ae662bd65fc250c135e29c3f7977b5eec1018f4acfbbc7b871e27ec03df46c221633cad2499821011ae66c8d8fef7fd6d6f545097474af6d338dadf29ac002321037", 0xf5}, {&(0x7f0000000200)="c466c3d5c8c9bdefe279d304a1dcf91be4d11e22a97e9de10471b54885d1072f661f3f71a9b9bbe0a65e63f40b24022a05ea1d221c43d58b7f8835bdeba9a511c8a932a5959eb62d62c45434d0b50d2d97a36743d9471e8cc5374e40f2888480bdea63e16f110620b0ddfc573bbc938858aa0898571a592ef63d31d620630d2ed5c01504839fdc1e0c5c37d5a67ca4459bbfe020b3f716b8a06e909ae4604a", 0x9f}], 0x2, &(0x7f00000002c0)="4f0a3ac49632cdf98a32d1a834092cf99995b443168a3b28427e9cb81ac5f7d53c318f23b9402a01b23d6e50e27787be63067f1a8049a1c0b0157d443e09ef3a8ceb81ff3a38d3bfe10a59a0c0a8dadd194d642f3225a857c6f1213462eeae7ee0c7476827305d8d6b307b336c95e32a3d0f486ef8a5ccd0a4edd8ac89e66a23b9356187dc4a460085e142a2e1a53e20cb4165ceea904dfc4348745def55e6437343bc46b020c02749bae39528d1435fcda106096d01fa58cc82d9a25b856975298a6c3df28beafb09502578bcc3aa495ea4fa4b835b26b8f1f52d63613cd8d0278cf685737df75e630dda04", 0xec, 0x810}, 0x10040) (async) 08:29:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000005f5e0ff000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000007000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800050000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socketpair(0x29, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x0, 0x6, 0x1c, 0xb, 0xfffffffffffffff0, 0xfffffffffffffffc}, @exit, @jmp={0x5, 0x0, 0x0, 0xb, 0x30f6e53dcad699da, 0xffffffffffffffe0, 0x1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f0000000380)='GPL\x00', 0x8, 0xac, &(0x7f00000003c0)=""/172, 0x41000, 0x12, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xd, 0x5, 0x5}, 0x10, 0x259ce, r1, 0x0, &(0x7f0000000500)=[r3, r0, r2, r0, r0]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r4, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) (async) r5 = socket$kcm(0x29, 0x5, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x5, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x2, 0x7, 0x0, 0x0, 0x8, 0x4}, @ldst={0x2, 0x2, 0x2, 0x7, 0xb, 0x20, 0xffffffffffffffe9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xee2f}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x9f, &(0x7f00000000c0)=""/159, 0x41000, 0x5, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0xb, 0x757, 0x1}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000002c0)={r5, r6}) 08:29:19 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x4}, 0x8) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x2a, 0x2, 0x7fe, &(0x7f0000000040)={0xffffffffffffffff}) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) socketpair(0x11, 0x5, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r1}) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800020000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000008000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800060000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)='v', 0x1}], 0x10000000000000b3}, 0x1) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d3fe24c4ba1032f03742ec5ffac28b3a7d3b76dbf49ef2a6cdb480251ef39f6b194f00213236b9a1d786a9f0cbd4044cea1a84527b3bf2ef5add071f49ce4e249b4bf9e62790d299003627f5ae09085e7cd123d7ff5bb94247b3573b0a9644e1cecee706e3ceaf00b6db8b7cddac76eeac575001f2d34d149c65b5b4943d22ff21c81a209ccc794de2f440801f7b7ee421f5f7d774f04a691e2afe1c8aaabc0279f0c659a317ebfd50023fc46d99bb0814c783ae662bd65fc250c135e29c3f7977b5eec1018f4acfbbc7b871e27ec03df46c221633cad2499821011ae66c8d8fef7fd6d6f545097474af6d338dadf29ac002321037", 0xf5}, {&(0x7f0000000200)="c466c3d5c8c9bdefe279d304a1dcf91be4d11e22a97e9de10471b54885d1072f661f3f71a9b9bbe0a65e63f40b24022a05ea1d221c43d58b7f8835bdeba9a511c8a932a5959eb62d62c45434d0b50d2d97a36743d9471e8cc5374e40f2888480bdea63e16f110620b0ddfc573bbc938858aa0898571a592ef63d31d620630d2ed5c01504839fdc1e0c5c37d5a67ca4459bbfe020b3f716b8a06e909ae4604a", 0x9f}], 0x2, &(0x7f00000002c0)="4f0a3ac49632cdf98a32d1a834092cf99995b443168a3b28427e9cb81ac5f7d53c318f23b9402a01b23d6e50e27787be63067f1a8049a1c0b0157d443e09ef3a8ceb81ff3a38d3bfe10a59a0c0a8dadd194d642f3225a857c6f1213462eeae7ee0c7476827305d8d6b307b336c95e32a3d0f486ef8a5ccd0a4edd8ac89e66a23b9356187dc4a460085e142a2e1a53e20cb4165ceea904dfc4348745def55e6437343bc46b020c02749bae39528d1435fcda106096d01fa58cc82d9a25b856975298a6c3df28beafb09502578bcc3aa495ea4fa4b835b26b8f1f52d63613cd8d0278cf685737df75e630dda04", 0xec, 0x810}, 0x10040) 08:29:20 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x4}, 0x8) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x2a, 0x2, 0x7fe, &(0x7f0000000040)={0xffffffffffffffff}) (async, rerun: 32) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async, rerun: 32) socketpair(0x11, 0x5, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r1}) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800070000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000a000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x1a, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000340)="bf60d160adbe3d351cf2c74424dac8d7c2c92449fdf494730976b79a61db63e7cd437e536f74330c6c168e8500b8ad30aee07c20c38b3a09a015968d3792edcfc7ba3d800d7323b4572a1621a24e4de372d336eb125f5e37d9796cf85b2d47d00818ccbed69071dca5f62108843916c4f201edc0ce04a44546d42650397896f9fdb5"}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="b65cd7d34d5038008000000000000000000000000255f630ff0e1e0bf07cf314aa3c52799b0fbb9e85cdf693441407136b4f71521ac5cb497421566ee2ade204f791edd38c1f3a610c4d877cdbe008177306358d725913f2d3a590d3a02ee0cfd99a86dafa06be839f2778a12c7b9282521fb893e98bad531bb0c4be0e88ea0eb71a42d8f24e6ad5bec9d60c4e9454de8076c7759d0773c4a55c87b0552e4fdb715133e94fd72a5f6542cf46931d535f5f0941700ef8b1f3805dfbdbf1552b0447e12ab05ac9314266ac843e14fe3a13bd4ab7"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000080), 0x0, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000000), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800030000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000010000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x1a, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800480000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800040000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) (async) 08:29:20 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000340)="bf60d160adbe3d351cf2c74424dac8d7c2c92449fdf494730976b79a61db63e7cd437e536f74330c6c168e8500b8ad30aee07c20c38b3a09a015968d3792edcfc7ba3d800d7323b4572a1621a24e4de372d336eb125f5e37d9796cf85b2d47d00818ccbed69071dca5f62108843916c4f201edc0ce04a44546d42650397896f9fdb5"}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="b65cd7d34d5038008000000000000000000000000255f630ff0e1e0bf07cf314aa3c52799b0fbb9e85cdf693441407136b4f71521ac5cb497421566ee2ade204f791edd38c1f3a610c4d877cdbe008177306358d725913f2d3a590d3a02ee0cfd99a86dafa06be839f2778a12c7b9282521fb893e98bad531bb0c4be0e88ea0eb71a42d8f24e6ad5bec9d60c4e9454de8076c7759d0773c4a55c87b0552e4fdb715133e94fd72a5f6542cf46931d535f5f0941700ef8b1f3805dfbdbf1552b0447e12ab05ac9314266ac843e14fe3a13bd4ab7"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="b65cd7d34d5038008000000000000000000000000255f630ff0e1e0bf07cf314aa3c52799b0fbb9e85cdf693441407136b4f71521ac5cb497421566ee2ade204f791edd38c1f3a610c4d877cdbe008177306358d725913f2d3a590d3a02ee0cfd99a86dafa06be839f2778a12c7b9282521fb893e98bad531bb0c4be0e88ea0eb71a42d8f24e6ad5bec9d60c4e9454de8076c7759d0773c4a55c87b0552e4fdb715133e94fd72a5f6542cf46931d535f5f0941700ef8b1f3805dfbdbf1552b0447e12ab05ac9314266ac843e14fe3a13bd4ab7"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000080), 0x0, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000000), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000002e000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018004c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x1a, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800050000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x1}, 0x1) 08:29:20 executing program 4: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000340)="bf60d160adbe3d351cf2c74424dac8d7c2c92449fdf494730976b79a61db63e7cd437e536f74330c6c168e8500b8ad30aee07c20c38b3a09a015968d3792edcfc7ba3d800d7323b4572a1621a24e4de372d336eb125f5e37d9796cf85b2d47d00818ccbed69071dca5f62108843916c4f201edc0ce04a44546d42650397896f9fdb5"}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000340)="bf60d160adbe3d351cf2c74424dac8d7c2c92449fdf494730976b79a61db63e7cd437e536f74330c6c168e8500b8ad30aee07c20c38b3a09a015968d3792edcfc7ba3d800d7323b4572a1621a24e4de372d336eb125f5e37d9796cf85b2d47d00818ccbed69071dca5f62108843916c4f201edc0ce04a44546d42650397896f9fdb5"}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="b65cd7d34d5038008000000000000000000000000255f630ff0e1e0bf07cf314aa3c52799b0fbb9e85cdf693441407136b4f71521ac5cb497421566ee2ade204f791edd38c1f3a610c4d877cdbe008177306358d725913f2d3a590d3a02ee0cfd99a86dafa06be839f2778a12c7b9282521fb893e98bad531bb0c4be0e88ea0eb71a42d8f24e6ad5bec9d60c4e9454de8076c7759d0773c4a55c87b0552e4fdb715133e94fd72a5f6542cf46931d535f5f0941700ef8b1f3805dfbdbf1552b0447e12ab05ac9314266ac843e14fe3a13bd4ab7"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000080), 0x0, 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000000), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000048000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800680000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xb}], &(0x7f00000000c0)='syzkaller\x00', 0x5a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xe, 0xe24, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x28}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r1, r2}, 0xc) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)}, 0x20004001) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800060000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000004c000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a40)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018006c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800070000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a40)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) (async, rerun: 32) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (rerun: 32) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800740000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xb}], &(0x7f00000000c0)='syzkaller\x00', 0x5a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xe, 0xe24, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x28}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r1, r2}, 0xc) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r1, r2}, 0xc) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)}, 0x20004001) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000005f000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800080000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018007a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a40)={&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xb}], &(0x7f00000000c0)='syzkaller\x00', 0x5a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xe, 0xe24, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x28}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r1, r2}, 0xc) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)}, 0x20004001) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map_idx={0x18, 0x9, 0x5, 0x0, 0xb}], &(0x7f00000000c0)='syzkaller\x00', 0x5a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xe, 0xe24, 0x1}, 0x10, 0xffffffffffffffff}, 0x80) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x28}, 0x10) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r1, r2}, 0xc) (async) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)}, 0x20004001) (async) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000068000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x212a41, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'pim6reg0\x00'}) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e80000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001a80)=r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000680)={&(0x7f0000000040)=@caif, 0x80, &(0x7f0000000100)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/209, 0xd1}, {&(0x7f0000000400)=""/195, 0xc3}], 0x7, &(0x7f0000000580)=""/195, 0xc3}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x25, 0x16}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001a00)={&(0x7f0000000540)='\a', &(0x7f00000007c0)=""/169, &(0x7f0000001940)="3aabdec33f9e305bba360cfa6e88d8b1fe02592471e4923ae7eae688c043832168320f04e0460b1078e01f732e8f8c1bf3105b2b7b011f3338b30f3cf0ab82f1cc4959baa3caffe1c8a2426ea67030b579eda2367905cd1fa4f4d4a4c625d6d9b6fbf5af601577a417fbbc8bf14c69e3776bb695f19f5ac9326eb7e64e95018b3c1a340ad3f4622c90d787f89f095b31a8b658dccbd0f99f76a04e3dfb", &(0x7f0000000880)="fe40ebf389061325341c4bf1c7090ac907678962827ee89478cb1d50aac8bbabef066f4110460abb8063b1d3fe04926da07f665730ab00d03a954647aceba0a97047043afbcfe2728cd39bfc7679d90b", 0x4, r4}, 0x38) sendmsg$inet(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='syzkaller\x00', 0xc, 0xd, &(0x7f0000000140)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1010, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x39e5fc5c, 0xfffffeff, 0x91e, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x3, 0xfffffffe, 0x44f4, 0x411, r2, 0xc9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={r3, &(0x7f00000004c0)="33d3220ce097d9e09662602bcb50f3e2d96684fb8f3b518c99e0afa0a82206e1eeded9db1c515e9e51881472d42d7679b187eaa36416e01309dc15934d3639ef7b0673cc59a387100aa7687cd3b7f6cc4952e1a2f4117458edb0b2120efc224f47c576ddb6a35024329dfd019a0820c33f154fd8a2ab560e8c0cbdf96468b90161716ff89fce68ecb694dabbc3d72a0487e8923564c00ee1a1e8f7e83d15317e21694bf0acd25148fdbd8feb2f6af1b2cc5c7f3870629ac108f814286b0d4ae9ecab8b7da136ceab42f9654fcf42f43bddcdb348c903c27333c19d0854d1e0e518b72de41d7f3b20e285b940", &(0x7f00000005c0)=""/226, 0x4}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800100000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000006c000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x212a41, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'pim6reg0\x00'}) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800ee0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000074000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800480000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='syzkaller\x00', 0xc, 0xd, &(0x7f0000000140)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1010, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x39e5fc5c, 0xfffffeff, 0x91e, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x3, 0xfffffffe, 0x44f4, 0x411, r2, 0xc9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={r3, &(0x7f00000004c0)="33d3220ce097d9e09662602bcb50f3e2d96684fb8f3b518c99e0afa0a82206e1eeded9db1c515e9e51881472d42d7679b187eaa36416e01309dc15934d3639ef7b0673cc59a387100aa7687cd3b7f6cc4952e1a2f4117458edb0b2120efc224f47c576ddb6a35024329dfd019a0820c33f154fd8a2ab560e8c0cbdf96468b90161716ff89fce68ecb694dabbc3d72a0487e8923564c00ee1a1e8f7e83d15317e21694bf0acd25148fdbd8feb2f6af1b2cc5c7f3870629ac108f814286b0d4ae9ecab8b7da136ceab42f9654fcf42f43bddcdb348c903c27333c19d0854d1e0e518b72de41d7f3b20e285b940", &(0x7f00000005c0)=""/226, 0x4}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='syzkaller\x00', 0xc, 0xd, &(0x7f0000000140)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1010, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x80) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0x10) (async) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x39e5fc5c, 0xfffffeff, 0x91e, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x3, 0xfffffffe, 0x44f4, 0x411, r2, 0xc9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={r3, &(0x7f00000004c0)="33d3220ce097d9e09662602bcb50f3e2d96684fb8f3b518c99e0afa0a82206e1eeded9db1c515e9e51881472d42d7679b187eaa36416e01309dc15934d3639ef7b0673cc59a387100aa7687cd3b7f6cc4952e1a2f4117458edb0b2120efc224f47c576ddb6a35024329dfd019a0820c33f154fd8a2ab560e8c0cbdf96468b90161716ff89fce68ecb694dabbc3d72a0487e8923564c00ee1a1e8f7e83d15317e21694bf0acd25148fdbd8feb2f6af1b2cc5c7f3870629ac108f814286b0d4ae9ecab8b7da136ceab42f9654fcf42f43bddcdb348c903c27333c19d0854d1e0e518b72de41d7f3b20e285b940", &(0x7f00000005c0)=""/226, 0x4}, 0x20) (async) 08:29:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800f40000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:20 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x212a41, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'pim6reg0\x00'}) 08:29:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000007a000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async, rerun: 64) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001a80)=r1) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000680)={&(0x7f0000000040)=@caif, 0x80, &(0x7f0000000100)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/209, 0xd1}, {&(0x7f0000000400)=""/195, 0xc3}], 0x7, &(0x7f0000000580)=""/195, 0xc3}, 0x20) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x25, 0x16}, 0x10) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001a00)={&(0x7f0000000540)='\a', &(0x7f00000007c0)=""/169, &(0x7f0000001940)="3aabdec33f9e305bba360cfa6e88d8b1fe02592471e4923ae7eae688c043832168320f04e0460b1078e01f732e8f8c1bf3105b2b7b011f3338b30f3cf0ab82f1cc4959baa3caffe1c8a2426ea67030b579eda2367905cd1fa4f4d4a4c625d6d9b6fbf5af601577a417fbbc8bf14c69e3776bb695f19f5ac9326eb7e64e95018b3c1a340ad3f4622c90d787f89f095b31a8b658dccbd0f99f76a04e3dfb", &(0x7f0000000880)="fe40ebf389061325341c4bf1c7090ac907678962827ee89478cb1d50aac8bbabef066f4110460abb8063b1d3fe04926da07f665730ab00d03a954647aceba0a97047043afbcfe2728cd39bfc7679d90b", 0x4, r4}, 0x38) sendmsg$inet(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018004c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) 08:29:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000001000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='syzkaller\x00', 0xc, 0xd, &(0x7f0000000140)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1010, 0x20, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x80) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000180)='./file0\x00'}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x16, 0x39e5fc5c, 0xfffffeff, 0x91e, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x3, 0xfffffffe, 0x44f4, 0x411, r2, 0xc9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000006c0)={r3, &(0x7f00000004c0)="33d3220ce097d9e09662602bcb50f3e2d96684fb8f3b518c99e0afa0a82206e1eeded9db1c515e9e51881472d42d7679b187eaa36416e01309dc15934d3639ef7b0673cc59a387100aa7687cd3b7f6cc4952e1a2f4117458edb0b2120efc224f47c576ddb6a35024329dfd019a0820c33f154fd8a2ab560e8c0cbdf96468b90161716ff89fce68ecb694dabbc3d72a0487e8923564c00ee1a1e8f7e83d15317e21694bf0acd25148fdbd8feb2f6af1b2cc5c7f3870629ac108f814286b0d4ae9ecab8b7da136ceab42f9654fcf42f43bddcdb348c903c27333c19d0854d1e0e518b72de41d7f3b20e285b940", &(0x7f00000005c0)=""/226, 0x4}, 0x20) 08:29:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000e8000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) 08:29:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800680000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000002000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000ee000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) (async) 08:29:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a40)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001a80)=r1) (async) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001a80)=r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000680)={&(0x7f0000000040)=@caif, 0x80, &(0x7f0000000100)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/209, 0xd1}, {&(0x7f0000000400)=""/195, 0xc3}], 0x7, &(0x7f0000000580)=""/195, 0xc3}, 0x20) (async) recvmsg(r3, &(0x7f0000000680)={&(0x7f0000000040)=@caif, 0x80, &(0x7f0000000100)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/132, 0x84}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/89, 0x59}, {&(0x7f0000000300)=""/209, 0xd1}, {&(0x7f0000000400)=""/195, 0xc3}], 0x7, &(0x7f0000000580)=""/195, 0xc3}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x25, 0x16}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001a00)={&(0x7f0000000540)='\a', &(0x7f00000007c0)=""/169, &(0x7f0000001940)="3aabdec33f9e305bba360cfa6e88d8b1fe02592471e4923ae7eae688c043832168320f04e0460b1078e01f732e8f8c1bf3105b2b7b011f3338b30f3cf0ab82f1cc4959baa3caffe1c8a2426ea67030b579eda2367905cd1fa4f4d4a4c625d6d9b6fbf5af601577a417fbbc8bf14c69e3776bb695f19f5ac9326eb7e64e95018b3c1a340ad3f4622c90d787f89f095b31a8b658dccbd0f99f76a04e3dfb", &(0x7f0000000880)="fe40ebf389061325341c4bf1c7090ac907678962827ee89478cb1d50aac8bbabef066f4110460abb8063b1d3fe04926da07f665730ab00d03a954647aceba0a97047043afbcfe2728cd39bfc7679d90b", 0x4, r4}, 0x38) sendmsg$inet(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000003000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000f4000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x1c}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r1}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x55, 0x8}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x7fffffff, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10, r3}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@map=r0, 0xffffffffffffffff, 0x14, 0x4, r1}, 0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000003c0)=""/245, 0xf5}, 0x40000020) 08:29:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018006c0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000040)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="18cd19bbbfc011c4c000000000000040"], &(0x7f00000000c0)='syzkaller\x00', 0x2c5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x3fd, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="184000e888a0e27b1679ea0000000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x4, 0x0}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="1840291f8dbd88000000bd1c3aac0000a803a6d0229f2d97041d0d81fee50d3005229fee67c84b388e6773cc674f5f95e21d3e1559db79afcea3ccf3e5b92609045ba02cf4d5908bd5ec30000edc527137cbd04550bb55f5c62daf8c785e27f649e174d3c32a607385c8"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x13, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x2b32}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffaa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x40f00, 0x11, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f00000002c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x1, 0xe56aed32, 0x9}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r4, r1, r1, r5, r6, r1]}, 0x80) 08:29:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000f4000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000004000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800740000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000040)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="18cd19bbbfc011c4c000000000000040"], &(0x7f00000000c0)='syzkaller\x00', 0x2c5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x3fd, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="184000e888a0e27b1679ea0000000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x4}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x4, 0x0}, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="1840291f8dbd88000000bd1c3aac0000a803a6d0229f2d97041d0d81fee50d3005229fee67c84b388e6773cc674f5f95e21d3e1559db79afcea3ccf3e5b92609045ba02cf4d5908bd5ec30000edc527137cbd04550bb55f5c62daf8c785e27f649e174d3c32a607385c8"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x13, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x2b32}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffaa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x40f00, 0x11, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f00000002c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x1, 0xe56aed32, 0x9}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r4, r1, r1, r5, r6, r1]}, 0x80) 08:29:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000005f5e0ff000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000005000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x1f, 0x80, 0x4, 0x0, 0x200, 0x45a2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5bc6, 0x2, @perf_config_ext={0xff, 0x9}, 0x100000, 0x8000000000000000, 0x55, 0x6, 0x1000000004, 0xfffffff7, 0x7, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018007a0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800020000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x1c}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r1}, 0x8) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x55, 0x8}, 0xc) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x7fffffff, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10, r3}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@map=r0, 0xffffffffffffffff, 0x14, 0x4, r1}, 0x14) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) (async) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000003c0)=""/245, 0xf5}, 0x40000020) 08:29:22 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000040)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="18cd19bbbfc011c4c000000000000040"], &(0x7f00000000c0)='syzkaller\x00', 0x2c5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x3fd, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="184000e888a0e27b1679ea0000000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x4, 0x0}, 0x8) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="1840291f8dbd88000000bd1c3aac0000a803a6d0229f2d97041d0d81fee50d3005229fee67c84b388e6773cc674f5f95e21d3e1559db79afcea3ccf3e5b92609045ba02cf4d5908bd5ec30000edc527137cbd04550bb55f5c62daf8c785e27f649e174d3c32a607385c8"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r6, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x13, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x2b32}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffaa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @btf_id={0x18, 0xd, 0x3, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x40f00, 0x11, '\x00', 0x0, 0x1e, r2, 0x8, &(0x7f00000002c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x1, 0xe56aed32, 0x9}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)=[r1, r4, r1, r1, r5, r6, r1]}, 0x80) 08:29:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000006000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e80000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800030000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000007000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 2: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x2a, 0x5, 0x100, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="25c948e300"/16], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000016f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8a, 0x10, &(0x7f00000002c0), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0xffffffffffffff14) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="18400000000000000000000000f75b3e37fedb6fd835e385000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6881, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x1, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000000540)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4]}, 0x80) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 08:29:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x1f, 0x80, 0x4, 0x0, 0x200, 0x45a2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5bc6, 0x2, @perf_config_ext={0xff, 0x9}, 0x100000, 0x8000000000000000, 0x55, 0x6, 0x1000000004, 0xfffffff7, 0x7, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1b) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800040000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800ee0000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000008000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:22 executing program 2: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) socketpair(0x2a, 0x5, 0x100, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="25c948e300"/16], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000016f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8a, 0x10, &(0x7f00000002c0), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0xffffffffffffff14) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="18400000000000000000000000f75b3e37fedb6fd835e385000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6881, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x1, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000000540)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4]}, 0x80) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) socketpair(0x2a, 0x5, 0x100, &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="25c948e300"/16], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000016f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8a, 0x10, &(0x7f00000002c0), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0xffffffffffffff14) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="18400000000000000000000000f75b3e37fedb6fd835e385000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6881, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x1, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000000540)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4]}, 0x80) (async) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) (async) 08:29:23 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x1c}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000640)={r1}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x55, 0x8}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x55, 0x8}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x7fffffff, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10, r3}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@map=r0, 0xffffffffffffffff, 0x14, 0x4, r1}, 0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) openat$cgroup_freezer_state(r1, &(0x7f0000000600), 0x2, 0x0) recvmsg(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000003c0)=""/245, 0xf5}, 0x40000020) 08:29:23 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x1f, 0x80, 0x4, 0x0, 0x200, 0x45a2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5bc6, 0x2, @perf_config_ext={0xff, 0x9}, 0x100000, 0x8000000000000000, 0x55, 0x6, 0x1000000004, 0xfffffff7, 0x7, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800f40000000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000a000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800050000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 2: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)) (async) socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) (async) socketpair(0x2a, 0x5, 0x100, &(0x7f0000000040)) (async) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="25c948e300"/16], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000016f, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x8a, 0x10, &(0x7f00000002c0), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0xffffffffffffff14) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="18400000000000000000000000f75b3e37fedb6fd835e385000000"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6881, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x9, 0x5, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0x3b}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}, @jmp={0x5, 0x0, 0x4, 0x1, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x34}, @exit]}, &(0x7f0000000140)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000000540)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xd, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[r4]}, 0x80) (async) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 08:29:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800060000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000010000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000300000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_pressure(r1, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:23 executing program 2: socketpair(0x27, 0x4, 0x5, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x2, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x0) 08:29:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800070000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000012c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000200)=@raw=[@cb_func, @call={0x85, 0x0, 0x0, 0xa9}, @call={0x85, 0x0, 0x0, 0x48}, @map_fd={0x18, 0x3, 0x1, 0x0, r5}], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0x2, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events.local\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000001c0)={r6}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r7, 0x0, 0x8, &(0x7f0000000080)='*($:\\!^\x00'}, 0x30) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000048000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000500000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_pressure(r1, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800080000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000a0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000600000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000004c000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 2: socketpair(0x27, 0x4, 0x5, &(0x7f0000000180)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x2, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x0) 08:29:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) openat$cgroup_pressure(r1, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000012c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) (async) sendmsg$tipc(r1, &(0x7f00000012c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) getpid() (async) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000200)=@raw=[@cb_func, @call={0x85, 0x0, 0x0, 0xa9}, @call={0x85, 0x0, 0x0, 0x48}, @map_fd={0x18, 0x3, 0x1, 0x0, r5}], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0x2, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events.local\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000001c0)={r6}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r7, 0x0, 0x8, &(0x7f0000000080)='*($:\\!^\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r7, 0x0, 0x8, &(0x7f0000000080)='*($:\\!^\x00'}, 0x30) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000700000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000068000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800100000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/7, 0x7}], 0x4, &(0x7f00000003c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x40000040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000012c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r3, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000200)=@raw=[@cb_func, @call={0x85, 0x0, 0x0, 0xa9}, @call={0x85, 0x0, 0x0, 0x48}, @map_fd={0x18, 0x3, 0x1, 0x0, r5}], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0x2, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000200)=@raw=[@cb_func, @call={0x85, 0x0, 0x0, 0xa9}, @call={0x85, 0x0, 0x0, 0x48}, @map_fd={0x18, 0x3, 0x1, 0x0, r5}], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r5, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0x2, 0x400, 0x9}, 0x10}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events.local\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000001c0)={r6}) (async) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000001c0)={r6}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r7, 0x0, 0x8, &(0x7f0000000080)='*($:\\!^\x00'}, 0x30) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000006c000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018002e0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000a00000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/7, 0x7}], 0x4, &(0x7f00000003c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x40000040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) 08:29:25 executing program 2: socketpair(0x27, 0x4, 0x5, &(0x7f0000000180)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x2, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}, 0x0) 08:29:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000074000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800004800000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800480000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/7, 0x7}], 0x4, &(0x7f00000003c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x40000040) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000040)) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/188, 0xbc}, {&(0x7f0000000080)=""/7, 0x7}], 0x4, &(0x7f00000003c0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x40000040) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000040)) (async) sendmsg$inet(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) 08:29:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000007a000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018004c0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) (async) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800004c00000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:25 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000140)="fecc77baa4d28479401517084d8e96b9e70bd3b7edaccdf958d779b8d791f1aecea6dbf4ef9952", 0x27}, {&(0x7f0000000180)="2d11bffa373487cb8bc46392b49d5274c944f098b232519a0ed8d9f69e2b0b1a57607fb98a9708d6d5f46b8922331df249729c5981ba9a14f9dc4a18d0714b883ab761510b14c7f3b499b120e403fe21bb84f04c8d4d2f8859c5d37d90f075f8ba254376a2e28533164599311c950bbf88298ee0ee5a01e8f772f9dc26f578b2498d94a44ae07c39973a7ca896886124fc77dac40888534c5fb5374ee51c40a2ee80e7b33871c8715801f23cf1b3dbffe46950422371c3b4b7b930871d70c4ec86419db528", 0xc5}, {&(0x7f0000000280)}, {&(0x7f0000000440)="597978e5cc376fa0ac161217342f2f90f0bb35bb03adb0c4cc2239d9d544e0db7830b39834387fe92f70f88f45ae81c2512e7537ba7765baa93ad5322c297a1d93e35fdddf4644ad65f5160c99f17dc8790c6616b779076c81161c5611dab4302e5a562020cdd855711f6c7b06d7ecd56ea583", 0x73}, {&(0x7f00000004c0)="d18251bf6cf953ceeb0f7c26e191e94b2bbe3302de02652accc035aba33adca7cbb84d07632c01a44ecf55175b0741c776b1360ba27f4f56ebfb21fb1740ca1e095494fb318418d5cb1c4fdee95eb1f4eeb883dec442df9fc2ce422afaf29bece545f9ae50273c696345be8e5a77111adc7f1df2f0de2a3ed1fa7f7c9088bf6693901873edbd726e4c4f6428107d7f7f2ec0d15228443a5ce0bcbdb88d99f37c9e1475ce379bcb7fcbd0bd329b3620567678f6d234b61048da9a143c2107feb62b06173527dda35e447b713ed16f143f93debe16939d4e6707c8feb5437d0698", 0xe0}, {&(0x7f00000005c0)="9354e66d37bf2db646b83806f0eea1d3a815e8cecc7f87b4a89b6b38291b67ec2a06784fbdc498a368fe5be17ab76374008d12d547bd84626aa6a7bffb0b25f56789a98e2a8e5f75d2fd17042197646a7f59fd3ada7d456e8023765fa246303bcd14785443c1751e55190a8a3cba63d64f95457ef420e3ecc029729968563fc498a6b7f67950e2b346281cad20dd32d246ddd981013de1d5ae045232365d5222ff7724f46fd7021615874f10e9f5747e7375d5b5e46728765aa0c2c60d14d30bb2ce61", 0xc3}, {&(0x7f00000007c0)="88534519b1966a56631dfe2283fa80b619b5d9733e24a03e29b0689aa60e123b168cc81821eb67066d2a89f9dc955d8fcc99e203bdf556dc480702310976e6da6041769b0fb4763860dcd5ab88169dc7afe8eb01bbe5b6b5bbc30c81ea2daea7f7b76741cfa4b7124bd7e4b94b27d18016c7189fb8d24634619e4933ba3c50645067c24886ed03a9711a0b74229a0bf3076bdbe9b5900c8d187a87d56ad8ef0aac9fc4a0434338f8b84fa8491a504119301ba2bddbeb5cbe0c224349e81469049c09ce5213bdc4278941a29b0ce2c339858e568005c479d9", 0xd8}, {&(0x7f00000006c0)="73df7dd0d192f830b6461aa8e8945dc47ec67be06bf9fe2e55526e1a3d896fb0f78dab8000b7065fb951b6b4c698b1cff4ad019e43", 0x35}, {&(0x7f0000000700)="38b59e7cb050116d265fed5ec675a80f50845900205b1ca146c5e5e00dba921c51d8877ff81fe117476b4ae1acf3f4a95f833d2316ae9a2f466b6556a39718cf108e8b538aae2f13717608e16d84", 0x4e}], 0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="140000000000bc000000000002000000010000800000000014000000000000000010000000000000c35a042b00000000000000000200000019090000000000006400000000000000000007000000890face0000002e00000020a0101028912056ef2e15a5939a94eba0c2414f0a57fad6194040100862c00000002000edabd9819fd9e55a3bf320db0050ab075110ec9ea1cf0060e588b6e85265cde43aa9333ad0100"/174], 0xb0}, 0x404c005) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r3, r4}) 08:29:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000e8000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x37}, 0x10) recvmsg$kcm(r0, &(0x7f0000002500)={&(0x7f0000000040)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/185, 0xb9}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/36, 0x24}, {&(0x7f0000001300)=""/86, 0x56}, {&(0x7f0000001380)=""/26, 0x1a}, {&(0x7f00000013c0)=""/159, 0x9f}], 0x8, &(0x7f0000001500)=""/4096, 0x1000}, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'macvlan1\x00', @multicast}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000025c0)) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002540)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002580)={r1, 0xffffffffffffffff, 0x2c}, 0x10) 08:29:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000ee000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018005f0000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) 08:29:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) sendmsg$inet(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000140)="fecc77baa4d28479401517084d8e96b9e70bd3b7edaccdf958d779b8d791f1aecea6dbf4ef9952", 0x27}, {&(0x7f0000000180)="2d11bffa373487cb8bc46392b49d5274c944f098b232519a0ed8d9f69e2b0b1a57607fb98a9708d6d5f46b8922331df249729c5981ba9a14f9dc4a18d0714b883ab761510b14c7f3b499b120e403fe21bb84f04c8d4d2f8859c5d37d90f075f8ba254376a2e28533164599311c950bbf88298ee0ee5a01e8f772f9dc26f578b2498d94a44ae07c39973a7ca896886124fc77dac40888534c5fb5374ee51c40a2ee80e7b33871c8715801f23cf1b3dbffe46950422371c3b4b7b930871d70c4ec86419db528", 0xc5}, {&(0x7f0000000280)}, {&(0x7f0000000440)="597978e5cc376fa0ac161217342f2f90f0bb35bb03adb0c4cc2239d9d544e0db7830b39834387fe92f70f88f45ae81c2512e7537ba7765baa93ad5322c297a1d93e35fdddf4644ad65f5160c99f17dc8790c6616b779076c81161c5611dab4302e5a562020cdd855711f6c7b06d7ecd56ea583", 0x73}, {&(0x7f00000004c0)="d18251bf6cf953ceeb0f7c26e191e94b2bbe3302de02652accc035aba33adca7cbb84d07632c01a44ecf55175b0741c776b1360ba27f4f56ebfb21fb1740ca1e095494fb318418d5cb1c4fdee95eb1f4eeb883dec442df9fc2ce422afaf29bece545f9ae50273c696345be8e5a77111adc7f1df2f0de2a3ed1fa7f7c9088bf6693901873edbd726e4c4f6428107d7f7f2ec0d15228443a5ce0bcbdb88d99f37c9e1475ce379bcb7fcbd0bd329b3620567678f6d234b61048da9a143c2107feb62b06173527dda35e447b713ed16f143f93debe16939d4e6707c8feb5437d0698", 0xe0}, {&(0x7f00000005c0)="9354e66d37bf2db646b83806f0eea1d3a815e8cecc7f87b4a89b6b38291b67ec2a06784fbdc498a368fe5be17ab76374008d12d547bd84626aa6a7bffb0b25f56789a98e2a8e5f75d2fd17042197646a7f59fd3ada7d456e8023765fa246303bcd14785443c1751e55190a8a3cba63d64f95457ef420e3ecc029729968563fc498a6b7f67950e2b346281cad20dd32d246ddd981013de1d5ae045232365d5222ff7724f46fd7021615874f10e9f5747e7375d5b5e46728765aa0c2c60d14d30bb2ce61", 0xc3}, {&(0x7f00000007c0)="88534519b1966a56631dfe2283fa80b619b5d9733e24a03e29b0689aa60e123b168cc81821eb67066d2a89f9dc955d8fcc99e203bdf556dc480702310976e6da6041769b0fb4763860dcd5ab88169dc7afe8eb01bbe5b6b5bbc30c81ea2daea7f7b76741cfa4b7124bd7e4b94b27d18016c7189fb8d24634619e4933ba3c50645067c24886ed03a9711a0b74229a0bf3076bdbe9b5900c8d187a87d56ad8ef0aac9fc4a0434338f8b84fa8491a504119301ba2bddbeb5cbe0c224349e81469049c09ce5213bdc4278941a29b0ce2c339858e568005c479d9", 0xd8}, {&(0x7f00000006c0)="73df7dd0d192f830b6461aa8e8945dc47ec67be06bf9fe2e55526e1a3d896fb0f78dab8000b7065fb951b6b4c698b1cff4ad019e43", 0x35}, {&(0x7f0000000700)="38b59e7cb050116d265fed5ec675a80f50845900205b1ca146c5e5e00dba921c51d8877ff81fe117476b4ae1acf3f4a95f833d2316ae9a2f466b6556a39718cf108e8b538aae2f13717608e16d84", 0x4e}], 0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="140000000000bc000000000002000000010000800000000014000000000000000010000000000000c35a042b00000000000000000200000019090000000000006400000000000000000007000000890face0000002e00000020a0101028912056ef2e15a5939a94eba0c2414f0a57fad6194040100862c00000002000edabd9819fd9e55a3bf320db0050ab075110ec9ea1cf0060e588b6e85265cde43aa9333ad0100"/174], 0xb0}, 0x404c005) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r3, r4}) 08:29:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800006800000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x7ffffffff000}], 0x300}, 0x1) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r2, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) sendmsg$inet(r2, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000140)="fecc77baa4d28479401517084d8e96b9e70bd3b7edaccdf958d779b8d791f1aecea6dbf4ef9952", 0x27}, {&(0x7f0000000180)="2d11bffa373487cb8bc46392b49d5274c944f098b232519a0ed8d9f69e2b0b1a57607fb98a9708d6d5f46b8922331df249729c5981ba9a14f9dc4a18d0714b883ab761510b14c7f3b499b120e403fe21bb84f04c8d4d2f8859c5d37d90f075f8ba254376a2e28533164599311c950bbf88298ee0ee5a01e8f772f9dc26f578b2498d94a44ae07c39973a7ca896886124fc77dac40888534c5fb5374ee51c40a2ee80e7b33871c8715801f23cf1b3dbffe46950422371c3b4b7b930871d70c4ec86419db528", 0xc5}, {&(0x7f0000000280)}, {&(0x7f0000000440)="597978e5cc376fa0ac161217342f2f90f0bb35bb03adb0c4cc2239d9d544e0db7830b39834387fe92f70f88f45ae81c2512e7537ba7765baa93ad5322c297a1d93e35fdddf4644ad65f5160c99f17dc8790c6616b779076c81161c5611dab4302e5a562020cdd855711f6c7b06d7ecd56ea583", 0x73}, {&(0x7f00000004c0)="d18251bf6cf953ceeb0f7c26e191e94b2bbe3302de02652accc035aba33adca7cbb84d07632c01a44ecf55175b0741c776b1360ba27f4f56ebfb21fb1740ca1e095494fb318418d5cb1c4fdee95eb1f4eeb883dec442df9fc2ce422afaf29bece545f9ae50273c696345be8e5a77111adc7f1df2f0de2a3ed1fa7f7c9088bf6693901873edbd726e4c4f6428107d7f7f2ec0d15228443a5ce0bcbdb88d99f37c9e1475ce379bcb7fcbd0bd329b3620567678f6d234b61048da9a143c2107feb62b06173527dda35e447b713ed16f143f93debe16939d4e6707c8feb5437d0698", 0xe0}, {&(0x7f00000005c0)="9354e66d37bf2db646b83806f0eea1d3a815e8cecc7f87b4a89b6b38291b67ec2a06784fbdc498a368fe5be17ab76374008d12d547bd84626aa6a7bffb0b25f56789a98e2a8e5f75d2fd17042197646a7f59fd3ada7d456e8023765fa246303bcd14785443c1751e55190a8a3cba63d64f95457ef420e3ecc029729968563fc498a6b7f67950e2b346281cad20dd32d246ddd981013de1d5ae045232365d5222ff7724f46fd7021615874f10e9f5747e7375d5b5e46728765aa0c2c60d14d30bb2ce61", 0xc3}, {&(0x7f00000007c0)="88534519b1966a56631dfe2283fa80b619b5d9733e24a03e29b0689aa60e123b168cc81821eb67066d2a89f9dc955d8fcc99e203bdf556dc480702310976e6da6041769b0fb4763860dcd5ab88169dc7afe8eb01bbe5b6b5bbc30c81ea2daea7f7b76741cfa4b7124bd7e4b94b27d18016c7189fb8d24634619e4933ba3c50645067c24886ed03a9711a0b74229a0bf3076bdbe9b5900c8d187a87d56ad8ef0aac9fc4a0434338f8b84fa8491a504119301ba2bddbeb5cbe0c224349e81469049c09ce5213bdc4278941a29b0ce2c339858e568005c479d9", 0xd8}, {&(0x7f00000006c0)="73df7dd0d192f830b6461aa8e8945dc47ec67be06bf9fe2e55526e1a3d896fb0f78dab8000b7065fb951b6b4c698b1cff4ad019e43", 0x35}, {&(0x7f0000000700)="38b59e7cb050116d265fed5ec675a80f50845900205b1ca146c5e5e00dba921c51d8877ff81fe117476b4ae1acf3f4a95f833d2316ae9a2f466b6556a39718cf108e8b538aae2f13717608e16d84", 0x4e}], 0x9, &(0x7f0000000a00)=ANY=[@ANYBLOB="140000000000bc000000000002000000010000800000000014000000000000000010000000000000c35a042b00000000000000000200000019090000000000006400000000000000000007000000890face0000002e00000020a0101028912056ef2e15a5939a94eba0c2414f0a57fad6194040100862c00000002000edabd9819fd9e55a3bf320db0050ab075110ec9ea1cf0060e588b6e85265cde43aa9333ad0100"/174], 0xb0}, 0x404c005) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="06b11e0002000000000000eff0f2efb6e0b08fdbe9d6a6cbadc62c1d27511ee70e05c74da04a36767372b4deeb33a598fc679a13d73046e089e761267b6abd3e807cf699274e665cfed81e4f27ff7f0000213d106c2ce35c207dde4457070d8f512a8360726c45667a4b5c3927bc49b9e52e921c551614256f3201fa0500000046d4bf0fdb79be5178edbb472528a6eee89f018af4c7cb0828a9f1ae743b2e04000000245f9e4fabc126f5ec4d287c78519861244ba263415f4167e3408a2adeb8bb67f38951f7e95d788c938a399f2216b18cda3a2eca20cbae964b5c36270c5df084a72bd3bc13d8a3f33dcee4dee97b9647cc27e616bb32a662826859ed3daeb5832b937a30dff32b38b80d64f48ce4eab7f12d8e9b8e306cd1b500e4a155482c9f6d9d2d0f99665acc581f23f9e02c08f1bcc2f11bb0ce4ae24a1c1b1c0350c073caf5aa11e4e88a4a424e5eece38b8bcb743dd23a1fd6b976fbed08a5af88aa849d1d5018f09225468fcf204d24d5833ebbf24b"], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r4, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r3, r4}) 08:29:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800006c00000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)='v', 0x1}], 0x300}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x2, &(0x7f00000012c0)=@raw=[@cb_func], &(0x7f0000001300)='GPL\x00', 0x2c5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000002640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000002680)={0x3, 0xf, 0x400, 0x9}, 0x10}, 0x80) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="7458c6b5d7d4d83854fd35c6d89de37c3c9d8af6f1488d4bb993d0089abfd8f70d6dd598590f68bab605cee00ba1200f4596baa00354ee8605b30e807eec0e8b127ed5925f35419d5b2faec06679b4942c982ef107c236646fed4724c81de19f4a9fac67469033226ef7ed1fc0224e46f9100477f6c11f8a44c7776efe63921bcff816398504b04fa0e30f049129fb6cc9b5a0ca41", 0x95}, {&(0x7f00000001c0)="fee398f6790dc29bd2855e4d61de96500754e656e3bf01ff7204524e8ec087370285dc8a61dffb0bff39d43c96323dff2f3461ed0565d827d4ec108e19a0ffd92c9387343a78b78eb2f0b78eec492d2cb2d80147f0c9e259b79ed4f0392e26ce06d5560132f6bb1c2dfeb67d0e2bb82a38a6e7598b8cb2d7e5023d5d377d777dfb1a8f93d1eec738fcece595ee5cc17052ab84ae7b018412c1b38b025085e824f5fa3c965d134cce558d03611ad00ca623fb9f93a7b57e1459af4d2139c661e14bef68bb814b495727e445a540fc9dfa97a4e152", 0xd4}], 0x2}, 0x51) 08:29:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000f4000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800680000000000e8000000e80000000c000000080000000800000604"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) 08:29:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800007400000000e8000000e80000000c0000000800000008000006"], &(0x7f0000000240)=""/239, 0x10c, 0xef, 0x1}, 0x20) [ 1816.257328][T32676] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 1816.269103][T32676] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 1816.277701][T32676] CPU: 0 PID: 32676 Comm: syz-executor.2 Not tainted 6.2.0-syzkaller-13084-g226bc6ae6405 #0 [ 1816.287894][T32676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1816.298321][T32676] RIP: 0010:bpf_struct_ops_link_create+0xb1/0x390 [ 1816.304917][T32676] Code: 95 81 eb ff 48 85 c0 48 89 c5 0f 84 9e 02 00 00 e8 24 27 dd ff 48 8d 7d 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 60 02 00 00 44 8b 65 18 bf 1a [ 1816.324553][T32676] RSP: 0018:ffffc9000b8afc38 EFLAGS: 00010203 [ 1816.330709][T32676] RAX: dffffc0000000000 RBX: 1ffff92001715f87 RCX: ffffc900054f1000 [ 1816.338862][T32676] RDX: 0000000000000001 RSI: ffffffff81a7dc8c RDI: 000000000000000f [ 1816.346836][T32676] RBP: fffffffffffffff7 R08: 0000000000000007 R09: 0000000000000000 [ 1816.354805][T32676] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 1816.362781][T32676] R13: 000000000000002c R14: ffffc9000b8afde8 R15: 0000000000000000 [ 1816.370765][T32676] FS: 00007f67b7bf4700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 1816.379721][T32676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1816.386324][T32676] CR2: 0000000020001480 CR3: 0000000028eb0000 CR4: 00000000003506f0 [ 1816.394309][T32676] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1816.402284][T32676] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1816.410605][T32676] Call Trace: [ 1816.413888][T32676] [ 1816.416816][T32676] ? bpf_struct_ops_put+0x20/0x20 [ 1816.421860][T32676] ? bpf_lsm_bpf+0x9/0x10 [ 1816.426210][T32676] ? security_bpf+0x87/0xb0 [ 1816.430865][T32676] __sys_bpf+0x3b77/0x53b0 [ 1816.435316][T32676] ? bpf_perf_link_attach+0x520/0x520 [ 1816.440712][T32676] ? do_futex+0x132/0x360 [ 1816.445170][T32676] __x64_sys_bpf+0x79/0xc0 [ 1816.449622][T32676] ? syscall_enter_from_user_mode+0x26/0xb0 [ 1816.455525][T32676] do_syscall_64+0x39/0xb0 [ 1816.460070][T32676] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1816.466324][T32676] RIP: 0033:0x7f67b6e8c0f9 [ 1816.471006][T32676] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1816.490891][T32676] RSP: 002b:00007f67b7bf4168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1816.499315][T32676] RAX: ffffffffffffffda RBX: 00007f67b6fabf80 RCX: 00007f67b6e8c0f9 [ 1816.507287][T32676] RDX: 0000000000000010 RSI: 0000000020002580 RDI: 000000000000001c [ 1816.515675][T32676] RBP: 00007f67b6ee7b39 R08: 0000000000000000 R09: 0000000000000000 [ 1816.523727][T32676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1816.531712][T32676] R13: 00007ffce54e016f R14: 00007f67b7bf4300 R15: 0000000000022000 [ 1816.539799][T32676] [ 1816.542816][T32676] Modules linked in: [ 1816.551272][T32676] ---[ end trace 0000000000000000 ]--- [ 1816.556871][T32676] RIP: 0010:bpf_struct_ops_link_create+0xb1/0x390 [ 1816.564119][T32676] Code: 95 81 eb ff 48 85 c0 48 89 c5 0f 84 9e 02 00 00 e8 24 27 dd ff 48 8d 7d 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 60 02 00 00 44 8b 65 18 bf 1a [ 1816.585572][T32676] RSP: 0018:ffffc9000b8afc38 EFLAGS: 00010203 [ 1816.591873][T32676] RAX: dffffc0000000000 RBX: 1ffff92001715f87 RCX: ffffc900054f1000 [ 1816.601039][T32676] RDX: 0000000000000001 RSI: ffffffff81a7dc8c RDI: 000000000000000f [ 1816.609522][T32676] RBP: fffffffffffffff7 R08: 0000000000000007 R09: 0000000000000000 [ 1816.617867][T32676] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 1816.625876][T32676] R13: 000000000000002c R14: ffffc9000b8afde8 R15: 0000000000000000 [ 1816.633962][T32676] FS: 00007f67b7bf4700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 1816.643137][T32676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1816.649831][T32676] CR2: 0000000020001480 CR3: 0000000028eb0000 CR4: 00000000003506f0 [ 1816.657861][T32676] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1816.666229][T32676] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1816.675669][T32676] Kernel panic - not syncing: Fatal exception [ 1816.682007][T32676] Kernel Offset: disabled [ 1816.686414][T32676] Rebooting in 86400 seconds..