[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2020/06/06 13:24:53 fuzzer started 2020/06/06 13:24:53 dialing manager at 10.128.0.26:42333 2020/06/06 13:24:53 syscalls: 2953 2020/06/06 13:24:53 code coverage: enabled 2020/06/06 13:24:53 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/06 13:24:53 extra coverage: enabled 2020/06/06 13:24:53 setuid sandbox: enabled 2020/06/06 13:24:53 namespace sandbox: enabled 2020/06/06 13:24:53 Android sandbox: enabled 2020/06/06 13:24:53 fault injection: enabled 2020/06/06 13:24:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/06 13:24:53 net packet injection: enabled 2020/06/06 13:24:53 net device setup: enabled 2020/06/06 13:24:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/06 13:24:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/06 13:24:53 USB emulation: /dev/raw-gadget does not exist 13:26:56 executing program 0: unlink(&(0x7f00000001c0)='./file0\x00') syzkaller login: [ 221.792348][ T32] audit: type=1400 audit(1591450016.713:8): avc: denied { execmem } for pid=8822 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 222.084192][ T8823] IPVS: ftp: loaded support on port[0] = 21 [ 222.311152][ T8823] chnl_net:caif_netlink_parms(): no params data found [ 222.502384][ T8823] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.510344][ T8823] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.519798][ T8823] device bridge_slave_0 entered promiscuous mode [ 222.532372][ T8823] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.539759][ T8823] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.549116][ T8823] device bridge_slave_1 entered promiscuous mode [ 222.599010][ T8823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.614881][ T8823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.666542][ T8823] team0: Port device team_slave_0 added [ 222.677797][ T8823] team0: Port device team_slave_1 added [ 222.726897][ T8823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.734352][ T8823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.760617][ T8823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.774973][ T8823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.782262][ T8823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.808335][ T8823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.016014][ T8823] device hsr_slave_0 entered promiscuous mode [ 223.080082][ T8823] device hsr_slave_1 entered promiscuous mode [ 223.373512][ T8823] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.456703][ T8823] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.576859][ T8823] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.697015][ T8823] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.971308][ T8823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.999707][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.009422][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.032920][ T8823] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.050242][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.060116][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.069641][ T2724] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.077448][ T2724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.119131][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.128855][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.138865][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.148570][ T2724] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.155799][ T2724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.164804][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.175674][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.186486][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.197061][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.211967][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.228820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.239232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.283175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.293012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.302567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.312342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.335922][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.379812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.387427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.405558][ T8823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.456643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.467233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.522444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.532438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.551403][ T8823] device veth0_vlan entered promiscuous mode [ 224.563473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.573182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.596379][ T8823] device veth1_vlan entered promiscuous mode [ 224.650915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.660154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.669461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.679793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.697986][ T8823] device veth0_macvtap entered promiscuous mode [ 224.714874][ T8823] device veth1_macvtap entered promiscuous mode [ 224.753817][ T8823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.761816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.777159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.786511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.796430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.819830][ T8823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.829945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.840499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:27:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x3) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:27:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1c}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffffff80) [ 225.629756][ C1] hrtimer: interrupt took 44641 ns 13:27:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) listen(r0, 0x3) 13:27:00 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="0234a02d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x9, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 13:27:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105002, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 226.320011][ T32] audit: type=1804 audit(1591450021.223:9): pid=9073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir769910509/syzkaller.OciVqg/5/file0/bus" dev="ramfs" ino=28830 res=1 [ 228.332670][ T32] audit: type=1804 audit(1591450023.233:10): pid=9073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir769910509/syzkaller.OciVqg/5/file0/file0/bus" dev="ramfs" ino=28840 res=1 13:27:03 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x7, 0xa, 0x103, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x408040, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000001c0)) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000240)={0x2, 'dummy0\x00', {0x800}, 0x1f}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000340)={0x8, &(0x7f0000000280)=[{@none}, {}, {@fixed}, {}, {@none}, {@fixed}, {@fixed}, {@fixed}]}) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80104132, &(0x7f00000003c0)) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0xa0300, 0x0) write$snddsp(r4, &(0x7f0000000440)="5b0c5fbaa9d53831c61b0543bccc53f373091eaf4108c94442cde9e6ad21df34f139469ded2cf0068a82c89783795c22ef60806375eda39e2fe150960fdf3c1deed005f10f931801affb7f93eb83a0bdf34dac189e43b5654b9ff097349ec176e7dae19543c201fe29e13516587454698063afacea2d4974333777b11926cd666948672431006bf404e5d5bbbb98356d2b9a7fc7c7e0e3ebcd4dc3ae602842291096cc361e7860bc376a6727078f73151b7357e065e2fbd5ad2311e53ffc21bc5d275a30a99ef860e5667a56221cbd9a7b902d523ac5aa55886a3605970256bac617ffd4a208b38ff26b033885e700261cb3d2d9", 0xf4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000540)={'veth0_to_hsr\x00', 0x101}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x10}, 0x10) signalfd(r6, &(0x7f0000000600)={[0xe2, 0x7fffffff]}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x94}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000006c0)={r7, 0x45, "bd7a26b23e31df04e2651ffd08a62b0e7987f41de07cddfbe4e612bac349e8181dea7ce4f6b9729109bb14f5bd64c157512da73b1677b20003ac9204b350d70b503df6e3ed"}, &(0x7f0000000740)=0x4d) mkdirat(r1, &(0x7f0000000780)='./file0\x00', 0x10) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000007c0)) writev(r2, &(0x7f00000009c0)=[{&(0x7f0000000800)="e922ad788785074091", 0x9}, {&(0x7f0000000840)="4b56b513bd3f5a99a22518867ad7b119828757919093f6a0ea165c2d35b858616c11d51356a4a0a56b93db350d9b46dbc47cb3bbc6aed265070187c20084341cb76257afb91a16bf1d0aa2227b04d83b2391a076f275f49e9ab136c7f09807f430485eee6e9a576666f13776266fdca853e172b04252dd52d8753e6c00477c2d8ec701a4c9a7d26df20846497d86bd8bcd229467a4625ed717a3754b0037f20632a4e82292a628c64de9f9f7603515fc146e174281d43fabc9d36ae0b46df54118a9d2116c3001985c94a3a8e83d867733658305f5bc251cb500d38ae4287a83aa46c9d1ef1d8ac6487485434a53ebf11f306b2cca32cab10d", 0xf9}, {&(0x7f0000000940)="fd6da83ca1e9d45bb6d350f6edbbbd7ff1aa240c5fb59f1d37ef40c58ea70aed423570e687ad21d7595774d98cb7641fdc96e09b8a7ca7a249751c0062a3fd435c14", 0x42}], 0x3) [ 229.223278][ T9077] IPVS: ftp: loaded support on port[0] = 21 [ 229.344065][ T32] audit: type=1800 audit(1591450024.263:11): pid=9073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="ramfs" ino=28840 res=0 13:27:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010001fff0100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128008000100677265001800028006000300000000000400120006000e0000000000"], 0x44}}, 0x0) [ 229.661452][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 229.840256][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.849488][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.858832][ T9077] device bridge_slave_0 entered promiscuous mode [ 229.897899][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.905254][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.914686][ T9077] device bridge_slave_1 entered promiscuous mode 13:27:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0xffffffffffffffff, &(0x7f0000000000)='y\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x3, 0x0) r6 = getpid() r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x18, 0x1, 0x2, {r6, 0x0, r8}}}], 0x18}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x983211e4eab83c6c, 0x0, 0x30, 0x62, 0x62, 0x64], 0x2d, [0x63, 0x33, 0x66, 0x63], 0x2d, [0x66, 0x63, 0x65], 0x2d, [0x39, 0x65, 0x61, 0x33], 0x2d, [0x34, 0x63, 0x30, 0x61, 0x37, 0x63, 0x65, 0x66]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}/%{'}}, {@obj_type={'obj_type', 0x3d, 'y\x00'}}, {@euid_gt={'euid>', r10}}, {@obj_user={'obj_user', 0x3d, '%'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\'security'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}]}}) [ 230.003620][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.021435][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.074981][ T9077] team0: Port device team_slave_0 added [ 230.087873][ T9077] team0: Port device team_slave_1 added [ 230.153853][ T9229] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 230.162274][ T9229] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.176399][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.185115][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.211170][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.232645][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.241894][ T9229] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 230.242710][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.250939][ T9229] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.279509][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:27:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x50e08d6e, 0x42c080) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000000)=[0xca], 0x1, 0x80000, r3, r0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000100001042000fd01101f3c105ee90000eed9cb0233d32761234a963445faa2d4ccd56fdb7f8efb51d82db6675e5864f75cb2d853e2fde92126b788410b6a6b009c95f4620beb1acd2482c93007f68105ed9fa0ad30f945e7c7f688248e5c7d135bca4c0414c9ac2eef8baa62b409ca2be5e7921fa875f05f8de7f81bf610a3c4e72a9843ef611f4908e329a2a6335849d201a9789ac60d783e61ff11ca319c66985e054384c0d5ba367a9c6e1de18c3226a19392cee7f4", @ANYRES32=r5, @ANYBLOB="00000000000000000a000100aaaaaaaaaa00000008000a00", @ANYRES32], 0x34}}, 0x0) [ 230.387296][ T9077] device hsr_slave_0 entered promiscuous mode [ 230.429559][ T9077] device hsr_slave_1 entered promiscuous mode [ 230.489843][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.497469][ T9077] Cannot create hsr debugfs directory [ 230.540896][ T9249] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.942955][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 13:27:05 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='errors=remount-ro,umask=']) r0 = semget$private(0x0, 0x3, 0x4) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000140)=""/45) clone(0x8242000, &(0x7f0000000240)="d7b8b0bbc32707581dc913", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000280)) r2 = socket(0x2, 0x80805, 0x0) sendmmsg(r2, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r3 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 231.002029][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.056453][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.101236][ T9299] ntfs: (device loop0): parse_options(): The umask option requires an argument. [ 231.114276][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.327413][ T9299] ntfs: (device loop0): parse_options(): The umask option requires an argument. [ 231.464849][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.525738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.534787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.561157][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 13:27:06 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='errors=remount-ro,umask=']) r0 = semget$private(0x0, 0x3, 0x4) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000140)=""/45) clone(0x8242000, &(0x7f0000000240)="d7b8b0bbc32707581dc913", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000280)) r2 = socket(0x2, 0x80805, 0x0) sendmmsg(r2, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r3 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000000)=0x6, 0x4) [ 231.616587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.626538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.635931][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.643287][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.729886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.740098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.749862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.760510][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.767707][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.776603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.787253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.798035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.808269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.818932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.829160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.844080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.881653][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.891193][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.916050][ T9316] ntfs: (device loop0): parse_options(): The umask option requires an argument. [ 231.952030][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.964454][ T9077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.993131][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.003100][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:27:07 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000000)={0x200, 0x60000000, 0x1, 0x7f, 0x7, 0x3ae, 0x9}) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) [ 232.112035][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.120167][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.180464][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.224326][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.234530][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.315957][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.327953][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.347899][ T9077] device veth0_vlan entered promiscuous mode [ 232.362083][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.371095][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.396892][ T9077] device veth1_vlan entered promiscuous mode [ 232.460103][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.469516][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.482567][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.492525][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.513672][ T9077] device veth0_macvtap entered promiscuous mode [ 232.531534][ T9077] device veth1_macvtap entered promiscuous mode [ 232.563505][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.572848][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:27:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x238c6605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\x00'}, &(0x7f00000000c0)=""/255, 0xff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) [ 232.603674][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.614931][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.628505][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.647117][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.657194][ T2724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.726701][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.738182][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.752213][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.767098][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.777983][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:27:08 executing program 0: memfd_create(&(0x7f00000001c0)='vboxnet0u\xc7\xe2\x06\x00[C1\x1f\\\x0f\x90g\xff\xb0/\xd4\x15Y%8\xe8\x1a\x18\xb9%\x8c\xa9\x99 \xa5\xf4\xee\xfe\xd8\xfbz\x84\xe0\xc6\xc83A\x19\xd7\xa0\xa9\xbbM\x89o!\xa2\xae]\x04\xf8', 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="ed", 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x80000000004, 0x1010, r0, 0xe35a6000) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140)={0x1f, 0x3f, 0x2, 0x3f, 0xa6, 0x9, 0x8e, 0x40, 0x8, 0xdb, 0x80, 0x9, 0x80, 0x7}, 0xe) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xb, 0x0, &(0x7f0000000000)=0x4c) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffa) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000100)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 233.562079][ T9353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 233.618507][ T32] audit: type=1400 audit(1591450028.533:12): avc: denied { create } for pid=9352 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 233.675608][ T32] audit: type=1400 audit(1591450028.583:13): avc: denied { ioctl } for pid=9352 comm="syz-executor.0" path="socket:[29045]" dev="sockfs" ino=29045 ioctlcmd=0x6611 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:27:08 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000000)={@any, 0x7fff}) r0 = socket(0x2, 0x80805, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)}, {&(0x7f0000000440)="bc86952ff7a20ec9ee4caba81713a5b275de1d3355e9f4239caf8108df990cd2ead820b451ab533db1e704370f627c489dcc2ccc75fbaeb2b6faa9655e8b2641c1667260e9bfbdf646f8f0cf5c5ea6ccddeb6bbb9b28c5f97f6198e81ddd42ee211b06c63ed562bc70bcd6f271", 0x6d}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0xc, 0x84, 0x4}, {0xf4, 0x10c, 0xfffffff7, "d46001beb2447ca63d83ff3a9a9dc5d82269c8d9d9218dfc1be0118744e56c9c5194b255db05449f921f2996234ef533a3685440e088601e85d6dfa7e6e6bae6565e43313e64d5c399361fde81ca4b8f0e6bfff9c5e5462739fcbf85b6cfa558732af12fa9772c0afe20bdb35f651cfcb029cbc0babb54fbe7ba32f83c794f6602ee37b1df982ebae86d243ec83dd353da7b0620a18ea5858dbd318dbbaa4f4bbe328846567154a9cb9b4704b5aaaa1957b27719eef048c16d6efdd56834026219643cc82a6b4c5c684a10411e9b4d5b46a17f8c62bd3571073b12af94f996550f5e0f8131e3"}], 0x100}}, {{&(0x7f00000005c0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000640)="2a84a7f70668ec9a81240b88158f33061023be31e9fd8ee9f6faf13acdc3e847ebf32e04cac6129d6c36645a76272d9759248893d2a316bd2431b1d90adaf7c092653b993794274a1e883a314f58efed26776e8dde9f161cb7cd32b61f7f7725eda6a7278933273ae6f2052578ad8610b648500adeaa31fcfceeb33bd438cdeccf5ee3f6b26232ced59e485c089090d7002e", 0x92}, {&(0x7f0000000700)="a0192dedfef4e17718c2e69937ac5092e3a4e1aaece121d3a8647b7beafc2102b557dd1780ba0366800b10a278e442247af2f4829219ba37f69caf42f8224e5de84f8814fcf87b3b483c79b650f1e1765b8eee487119370e814d6e3411e773a6bf12c0799b738fe4a249a1ab92d6b8cce4712da6d623bb0d50b24189f1f45fb0b37b4c749d9bf47fb55e7cba9f5d8de6381e3dbd8c1cc96d31ad3b4060", 0x9d}, {&(0x7f00000007c0)="9c72bdb66ed537ea48c5676001f1a97dace3a9986d51a662b3e9f436bc798f2ea65a0c8567bfde5a362d50eee529b30a85dd991cf268cf7cf8a2e1edc680c9b5864f074c6e36eb9215ff1bc20c23564e7d3d50259212023008dc3641103e6c56d1e809ad7d842e17eee6ef1b326ce71c603a4f4ccb80be2c07272ee593fd9297ba1ca0a130a3b0c62b1c8f6daa94744d0cb4779bcae02020633034dc6233a0972061ad277bcf920a9ef88ae7f3d8ba7d18d1bcad53c5364f8e23b880d7f18086fc", 0xc1}], 0x3, &(0x7f00000008c0)=[{0x74, 0x102, 0x8, "58c8508bae077d511d3afefafb18c480c6018e52e02a7c3f57be6f6a177d511c5fac0c1cc55cb5bc3741dafbfffc47011bc3573f594f6c20165fc2400c4ac19103738ecd3c30e560706a910d87621fb66da5f757e79e47c5df7cbc461378deb47ff71b41dc3190ef"}, {0xa0, 0x0, 0x7e55, "0d2c3593643f8dd51bcb4a8fc723bb3db0c8ad12bfac58404a9ff5f9643b6281d66b1cdd28c96e9b7da975017e1b0791e7aed48706db0d6689c04b87327df21d7e829f3ea42c14d48dba87c5bff40292a7561b5e4d3bd3d7bdb4721e7f09b0664f06b459ed4f0092c059e602c9ee374b6fd8d7229a76f9b86a3a755b9645bebba1343c4f1275bcf02d2784632add943901f6006c"}, {0x3c, 0x10a, 0xffffffff, "c281b79e450e9c74fd07a541f382d4724336764d5a1fac10a0a07948fb9531c25531f8807e54b250ed2878765146"}, {0x2c, 0x1, 0x0, "313538c3864e46d8a3754413b333b81939d883511625febdc202d2302f"}, {0xc4, 0x105, 0x8, "7acd856f89cb0af7ddd03afd4bcfd62c5fb0d69a6740a080eef5808ce70284da2a13e8b2f5d8270d5a31f41da1dc0ed4cfd27dced0c61cff2b140cd81c5b8ba16e51c5090ab457caf2903dcad164cc99e4864efe98e08619db55576f0d14c64070c992e8305d68fedffb1403f05bcf2e42795136bd35249110d12cb0b7ead39bb4d09eefc5098a912b255156d695e6928a3b60604477405b50edbfbf3e7fcb7fc4dcb2bd2b897a4365ff67e977c297c96d0fe2a11b"}], 0x240}}], 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x8800) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffa) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYBLOB="06001000000000000100008009000000810000000400000081000000000000000b00000001000000ffff0000000000000000000000000000010000c008000000ff7f000004000000020000000000000009000040f00e000003000000080000000200000000000000190000809d0000001f000000ff0f00000400000000000000060000007f000000fe00000006000000ffff05a4b78e0000"]) setsockopt$inet6_int(r4, 0x29, 0xb, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r6, 0x402, 0xb1c661d398500c73) fcntl$setownex(r6, 0xf, &(0x7f0000000080)) r7 = openat(r6, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000280)=0x14) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x170, r2, 0xf, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x3f0}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040011}, 0x91) 13:27:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff000000000004"], 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x18, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x3a4, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x110, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a05}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb206}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x78}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc200000}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x36}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xac, @mcast2, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x4000}, 0x880) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xa100, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x80000001}, 0x4) 13:27:09 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) lseek(r0, 0x0, 0x7) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x60, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}}}, 0x84) [ 234.057493][ T9366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.255176][ T9366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:27:09 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7fffffff, 0x1}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$VIDIOC_G_FBUF(r1, 0x802c560a, &(0x7f0000000240)={0x106, 0x20, &(0x7f0000000140)="52a4c3eb2b8cb253f0e60c16427a75566755ad03dabaa5bebe0999aa51b8d2a68daa406b99a396ffcee2f6ff3f4a7a46e9f4ec0345f1d467c2f80344211612d0946f709b5b078c74ea62fe84758caecc5467df09729a23d2a8f012df991856c3969675f8c4ba6fce1e964395d8c18127c62d72cbbc9463991e6269872cb8c48ffc252da4ed070ac6b2e2b90b841ac4f48dc386e79f8da02a91af1da7c7f33979c1bd45a13b5a0b", {0xbcf, 0x40, 0x32435750, 0x1, 0x3, 0x4, 0xa, 0xa2}}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x24}, @remote}, 0x8) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000300)={0x1, 0x0, {0x0, 0x0, 0x0, 0x16, 0xb, 0x60}}) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x4, 0x200) 13:27:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc4582, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$PPPIOCSCOMPRESS(r2, 0x400c744d) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000040)=0x5) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000001006772657461f00000100002800600030000ec000004001200"], 0x40}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[0xffffffffffffffff, r3, r4, r5, r2, r6]}, 0x6) [ 234.711485][ T9401] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 13:27:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/100, &(0x7f0000000000)=0x64) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a941000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) [ 234.747556][ T9401] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.836306][ T9404] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.991156][ T9409] IPVS: length: 100 != 8 13:27:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg(r2, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@delqdisc={0x98, 0x25, 0x210, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0xe, 0xfff1}, {0x4, 0xfff1}, {0x6, 0x5}}, [@TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0x18, 0x401, 0x10000, 0x2, 0x0, 0x8000, 0x2}}, {0x8, 0x2, [0x100, 0x8]}}, {{0x1c, 0x1, {0x4, 0x80, 0x1ff, 0x10001, 0x0, 0x1, 0x7ff, 0x3}}, {0xa, 0x2, [0x800, 0xb, 0x1]}}]}, @qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x3f, [], 0x9, 0xffffffff, 0x4, 0x3f}}}}]}, 0x98}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r3, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f00000005c0)) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0185647, &(0x7f0000000300)={0x9c0000, 0x9, 0x100001, r5, 0x0, &(0x7f00000000c0)={0x9c0901, 0x1, [], @value64=0x2}}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x488421a0}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x10c, r7, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2ee5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4536}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x303}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb97}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x75}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd7a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e1a1711}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x24000880}, 0x1) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000180)=""/80) [ 235.025326][ T9409] EXT4-fs (loop0): Invalid want_extra_isize 0 [ 235.111743][ T9414] IPVS: length: 100 != 8 13:27:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x4) sendfile(r1, r2, 0x0, 0x8000fffffffa) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0xc98, 0x8, 0x0, 0x2, 0x1, 0xffffffff, 0x0, 0xcf, 0x40, 0x4, 0x7, 0x3c, 0x6, 0x7fff, 0x25, 0x24, {0x1e, 0x9}, 0x0, 0x1}}) r3 = socket(0x2, 0x80805, 0x0) sendmmsg(r3, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x7, 0x4) 13:27:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xa) setuid(r3) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='xino=off,workdir=./file1,lowerdir=./bus\\uid>', @ANYRESDEC=r1, @ANYBLOB=',seclabel,hash,uid>', @ANYRESDEC=r3, @ANYBLOB=',smackfshat=,measure,fowner<', @ANYRESDEC=r3, @ANYBLOB="ff07000000000000", @ANYRESDEC=r3, @ANYBLOB=',/']) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) lchown(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r6 = gettid() ptrace(0x8, r6) [ 235.303218][ T9420] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.339403][ T9420] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 13:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x759}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000010c0)='/proc/capi/capi20\x00', 0x503980, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000001100)="44bfa051abf23638957c28155a58872880b527d31d82dbd9868957094c046f6737caa5b811d486220b8ac8aa290d725f0931d487f565825a5512590d773629cff5c4170c851f1e62496be0dc34", 0x4d) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000001080)={0x1, 'veth1_to_bridge\x00', {}, 0x7fff}) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1034}}, 0x1006) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000001040), 0x4) 13:27:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) dup2(r1, r0) 13:27:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ec0)={'batadv_slave_0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002340)={'team0\x00', r8}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002380)={0x1dc, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff4805673c799f}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0xc010}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:27:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ec0)={'batadv_slave_0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002340)={'team0\x00', r8}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002380)={0x1dc, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff4805673c799f}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0xc010}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:27:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ec0)={'batadv_slave_0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002340)={'team0\x00', r8}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002380)={0x1dc, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff4805673c799f}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0xc010}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:27:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}], 0x1}}], 0x1, 0x0, 0x0) shmget(0x2, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) lseek(r1, 0x1, 0x1) 13:27:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001ec0)={'batadv_slave_0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002340)={'team0\x00', r8}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002580)={&(0x7f0000002380)={0x1dc, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7fff4805673c799f}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0xc010}, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:27:15 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 13:27:15 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x80000000) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9e, 0x88883) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) r4 = openat$ion(0xffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x100, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/38, 0x26, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r5, 0x4) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, @generic={0x15, "d433ef84f8ba5949b13f4846f463"}, @llc={0x1a, 0x325, 0x6, 0x7f, 0x4, 0xff, @local}, @xdp={0x2c, 0x0, 0x0, 0x23}, 0x1ff, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000440)='batadv0\x00', 0xfffffffe, 0x6, 0x8}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000500)={@private0, 0x0}, &(0x7f0000000540)=0x14) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r6, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x6, 0x13, "0cfc"}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x1f, 0x13, "98b9ec61512133a81e459ce1c229b70d2aa80aad5ddf8c36b467ec"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040044}, 0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000680)={'bridge0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f00000006c0)=0x3) [ 240.426277][ T9468] IPVS: ftp: loaded support on port[0] = 21 [ 241.207020][ T9491] IPVS: ftp: loaded support on port[0] = 21 [ 241.640875][ T9468] IPVS: ftp: loaded support on port[0] = 21 [ 241.981496][ T9491] chnl_net:caif_netlink_parms(): no params data found [ 242.258154][ T9491] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.266365][ T9491] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.275808][ T9491] device bridge_slave_0 entered promiscuous mode [ 242.335278][ T9491] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.343124][ T9491] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.352591][ T9491] device bridge_slave_1 entered promiscuous mode [ 242.482870][ T9491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.525226][ T9491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.599755][ T9491] team0: Port device team_slave_0 added [ 242.612736][ T9491] team0: Port device team_slave_1 added [ 242.710057][ T9491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.717322][ T9491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.744027][ T9491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.837130][ T9491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.844342][ T9491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.871795][ T9491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.076388][ T9491] device hsr_slave_0 entered promiscuous mode [ 243.131020][ T9491] device hsr_slave_1 entered promiscuous mode [ 243.169798][ T9491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.177420][ T9491] Cannot create hsr debugfs directory 13:27:18 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x2, 0x80805, 0x0) sendmmsg(r2, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) [ 243.856114][ T1173] tipc: TX() has been purged, node left! [ 243.891555][ T9491] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.943483][ T9491] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.004877][ T9491] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.080642][ T9491] netdevsim netdevsim2 netdevsim3: renamed from eth3 13:27:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x2b, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket(0x2, 0x80805, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, r2, 0x917, 0x200000, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x10}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x48}, 0x1, 0x0, 0x0, 0x40040}, 0x20008095) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5000}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x4}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="240000000a0a07141d77d5858f0d531dd4a0bbfffd946ff20c0020200a0003000140021d8568031baba20400ff7e", 0x2e}], 0x1}, 0x20004010) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x40001) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e20, @multicast2}, 0x12, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='veth1_to_batadv\x00', 0x2, 0x8, 0x5}) [ 244.591763][ T9491] 8021q: adding VLAN 0 to HW filter on device bond0 13:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, &(0x7f0000000000)) [ 244.726877][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.736209][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.766371][ T9491] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.813942][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.824563][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.833813][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.841134][ T5236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.879690][ T9728] selinuxfs: Unknown parameter '' [ 244.915324][ T9730] selinuxfs: Unknown parameter '' [ 244.992631][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.001792][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.011842][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.021438][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.028712][ T5236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.037718][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.048424][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.059247][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.069695][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.079977][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.090449][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.100680][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.110157][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:27:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000008500faffffffffffffff00000000001f9500a51fb6000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket$inet_sctp(0x2, 0x4, 0x84) fcntl$setsig(r5, 0xa, 0x9) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r6, 0x1eb}, &(0x7f0000000180)=0x8) [ 245.156115][ T9491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.169972][ T9491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.417827][ T9491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.619727][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.629577][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.639427][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.648838][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.657332][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.665173][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.675675][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.726632][ T9491] device veth0_vlan entered promiscuous mode [ 245.803925][ T9491] device veth1_vlan entered promiscuous mode [ 245.903264][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.913100][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.923384][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.933795][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.965193][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.974912][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.007492][ T9491] device veth0_macvtap entered promiscuous mode [ 246.025138][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.034975][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.055235][ T9491] device veth1_macvtap entered promiscuous mode [ 246.082669][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.092892][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.131671][ T9491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.143854][ T9491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.154029][ T9491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.166411][ T9491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.180216][ T9491] batman_adv: batadv0: Interface activated: batadv_slave_0 13:27:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000400000c000200080006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r4, 0x500e, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0xe) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) fcntl$setpipe(r5, 0x407, 0x7) r7 = semget$private(0x0, 0x0, 0x401) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f0000000080)) [ 246.233486][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.243723][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.351679][ T9491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.363494][ T9491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.373714][ T9491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.384680][ T9491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.398220][ T9491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.408650][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.419062][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.596460][ T9746] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 246.708466][ T9748] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 246.853183][ T9748] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 246.912465][ T9748] bond1: (slave bridge2): Enslaving as an active interface with an up link 13:27:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 247.081440][ T1173] tipc: TX() has been purged, node left! [ 247.328644][ T9797] device geneve2 entered promiscuous mode 13:27:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 248.096465][ T9815] device geneve2 entered promiscuous mode 13:27:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 249.011010][ T9828] device geneve2 entered promiscuous mode 13:27:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) fdatasync(r2) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000000000000005000100060000009c0007801800018050000240fec53d000000ffff000000000000d20006000440000000000c00160508000140acdcbcca9c5517007665744d315f766c616e000000000000050007008800110014001700767863616e1f0000b88acf58f78028740900120000007a32000000000c001b4000000000000080000c00148008000140ac14142b0c005b4000000000000000070c0016805f80000000f1133d0900020073797a30"], 0x1}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendmsg$sock(r4, &(0x7f0000000540)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x81, 0x3, "68ac799de4285a30dd1afb6fcc7b058631eb348fceca80086ab526bd5ec2f391d13f347c3be67d59e33a14109fa5035a75e1d50f5ced83043d0030ae430909", 0x31}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)="1ec7fb1efb10afb6ed0a1fed535f28b9148a4cdfad99018dc46bfea07cc26e0fed759c0adf67e14205bcf071e793c066bf6d6193ada2b18c8b56b55b10647b8b427fc69ddd5a255f0b0deda5a2c1dba81f4e5dcd706c03332586d4f610c58177ef22b67db3601edb9da2523cceaa", 0x6e}, {&(0x7f0000000080)="32f8c3b9dcec", 0x6}, {&(0x7f0000000100)="d21f4e1c755f", 0x6}, {&(0x7f0000000340)="dc2f33394b332ab3a39d4325a518b9aec7a3d7d63c8abbc7e412d0cfc51185183712dc4a499a6b35d390a4e1ef2889e1ce69a8636ad5696f612c131286cd759347cbbb8801666681506a80d728b0e1da1e", 0x51}, {&(0x7f00000003c0)="bab2d451c39fd7948dce40848e2cd822f8ef7d04bd23451c15326fc525d89a0067bc41c7bc5738813d4cccb217194b6dc70e48e5e460c8296684bfcdb4586aeb4660259d6595e31946838b5efdbb4a4661cd67d0ac3228c9e0e127e241ffe6cbfec5f685766d02533ec9f7be6670e8d328a32383fecbe0b90a762e29e00fcf70842a9302404ec9d9b8b81345985706c6b38511d95cd0a0a2775dc9da0c8b53dbc699a041fdca815c6a0a0390c8d4197ce5a6fc78e3f66e1245c0a4a78118c2fae13c4fe581c58b12fc4f9968ca2578f8ff1b2c1eee96d5b1703347825ac81f88b0735f3d2a", 0xe5}], 0x5, &(0x7f0000000500)=[@mark={{0x10, 0x1, 0x24, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x7fffffff}}, @mark={{0x10, 0x1, 0x24, 0x3}}], 0x30}, 0x4800) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 13:27:38 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7fff) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x1, 0x2, 0x6, 0x86, &(0x7f0000000000)="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"}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000440)={0x4, 0x1342a660, {}, {0x0}, 0x80000001, 0x1}) fchown(r0, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x0, 0x1}) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f00000004c0)) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000500)=0xbc, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000540), 0x1, 0x0) signalfd4(r0, &(0x7f0000000580)={[0x53d3, 0x400]}, 0x8, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, 0x0, 0x924, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x3e}}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004080}, 0x90) r3 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x7, 0x40040) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000700)={0x0, 0x8, 0x4, 0x0, 0x19, "b11d32718d23e2514ee9f4e969b6b07963d625"}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000740)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc008641d, &(0x7f0000000880)={r5, &(0x7f0000000780)=""/238}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f00000008c0)) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000900)) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, &(0x7f0000000980)={0x4, 0x2, 0x6, 0x7, 'syz1\x00', 0x1}) 13:27:38 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {r1, r2/1000+60000}}) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r3 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$kcm(r3, &(0x7f0000001a00)={&(0x7f0000000180)=@hci={0x1f, 0x4, 0x3}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)="5efc27da425ffd2bd3ad388aafcdf0a91551b098e138f2dc90b3c89504db6cf434fdea21bbdc0d102e2c010efa4e0ca70d50e010725ac3e55e750c042f645eb96b78bf49191eea47ea3d5624e57717785494de154233bb2916471fbc97d9f04511e40ae483dba6b87a7b3c69da2b1194f95303d445305b469d09212da673ce1cbe65d5ec6fc9bbb72a31243192d91e1119224be4c04bfcf00b469fac4daf43627150d5a2903304592b7dfb1769b1c6fccd24f0da13472b44fcb84d1dd7bc", 0xbe}, {&(0x7f00000002c0)="80a924ff035e327eca1d", 0xa}, {&(0x7f0000000300)="e994fa84c42a5d048a03b24d98005e285c0f0e1a4da234ae15fd2e83f7dbc89f1e8cd19de60debec57a3ca599304fca3ba3f3b4043750f8f9893637ca61398055b81078d7eb47a12dce4fa0215b3780ffd3887305b848b1ad39b2a58dbf8d3949b18beeadab433c2d30a5955334b5e32fa85c93efd56931cd8ab58e3ce9563864c539461fb30bd", 0x87}, {&(0x7f00000003c0)="379b333b5efe4b3ed4c9f81b9c42feb6cc0bafd958cdfa4b5f71e3181a2dfed5b74844d175a2f0cf98cae9412150d67fcc6bdb93f0f4de9366fe0001fc5a4d32b59f81b47bb2099d2de6a6459eecf9ef46866a5e4a621c507e96156a370e76e4ae53bf5dc97cd879e181a959b7b6fee5ae0e2274823707f9215400f6", 0x7c}, {&(0x7f0000000440)="275ead93aa796a22c4459c85caa98644d186e1c791505647292a2902d343423dfa779bc9705680a2c156331d3fc27e98d44424c54c5279308a1bcc02daeb03bae9bb0e210444675ba0cb4ce0938dc52a075033be8e6293df2aae0a218a22f30454135e4c1f85ad52716a82fed02ee6a6", 0x70}, {&(0x7f00000004c0)="748e97fdc02b67f3bb4cb4c10350f493fa7dd06945ab50bc3b3d8fbb83a8297025e3094fa7608f8561d9538f1f8e6a95a0b3b5c5c2", 0x35}, {&(0x7f0000000500)="929ef5273d2d02b9563f1f8249fe1f78db5b9be43534f4d8700af84fad4a0c25471a20e7a137700bc4672b922b5d310bfbe9795a161036664301383aa72e35897b9945dec6f05febbd9a", 0x4a}, {&(0x7f0000000580)="d1cde455ee8a12fc9befd03cc9e75153c6", 0x11}, {&(0x7f00000005c0)="6fbf36489b5983df2583987c3ce690804515a5774f18268d154193b8b979ffcb9206479b687773b333221c7c6fe6460d3187eec2958c92419d09ef0b3b0bc4f0", 0x40}], 0x9, &(0x7f0000000680)=[{0x100c, 0x103, 0x8, "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"}, {0x7c, 0x116, 0x2, "0780b9e68ee20d18fd33c446a21c9da70eeaeda9e56562a2d71b711a629304451d54cf071889edbc1ed052e428d162d69e52776b204ad9f379a2234220623d91aa5f34b63f395d69163ad2450662b55084525c4f97d0fd44dd58dbcc94795ac441487a9046f1017e4460ddb4fcb4eeb4"}, {0x18, 0x0, 0x3, "a643dcef125ae0d30bc2"}, {0x28, 0x10c, 0x5, "bb1e0e5180fb83c812c741c8fa9f1232237bd9635726232be0a8"}, {0x38, 0x10b, 0x75d, "60aca92d256af91df184572e5a287129d9742ccfdd8f2a1b1b15a6b60d0864684922d126105aca2b6631a7"}, {0xd4, 0xff, 0x1, "244d3097668856074692cde5e5527ab7131b67dee3a82d4b785242bc92ae94e21c8b60c693d4aa25fc59d1519caef66b6abc17183aeb606c3dbee4b7d78d9b2771ddbc94a38951c6f68aec87ee27dcbff07925227ea378dc90aafcc865989b5fbd07afcb09123cec9bc4b01312823181107af85230996f712a84717871b0919d947875088d4abbb0a51c5a97d2e0b64e6de1225bb02d8b29751441844f37aaf7bd2522b4319469c528e30589ad1c6e2e82aa776586392d2dba7bb9e008072fc05e8fc7978b7ce04f"}, {0x74, 0x103, 0x7, "72adb9cab720982d99213e469bb01dcc85e2683b57c7a17846bbdbfc99cd99394ce305badca3da932d066e3739722cd3c0c45cbce2630c6d6717dab71768183c359d1009961d9f1fc0a16316d414de6db4e391bf896356620de9f035ede82e5b693f8a1190"}, {0x108, 0xff, 0x7fffffff, "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"}], 0x1350}, 0x8800) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001a40)={0x0, 0x2c, "db055727a1b875e545fefe38c53a16a794b50d841a4dfa754cf156163207faf8fe4d32183e33d9ec9da6a011"}) prctl$PR_SET_UNALIGN(0x6, 0x0) openat$capi20(0xffffff9c, &(0x7f0000001a80)='/dev/capi20\x00', 0x109002, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000001ac0)=0x1, &(0x7f0000001b00)=0x4) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000001b40)={0x27, 0x1, 0x2}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001b80)=0x4144, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x1c, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004}, 0x4000080) pwrite64(0xffffffffffffffff, &(0x7f0000001d00)="d82de52129a181f7745e639c5447e6c1691bc2ecbeb3e641590b94dec7749287bc2b1b3c177eaf8dacb75f2e7c38c3e3f92c78cfc0c94b6e5f35ba52b4e8be69649408cf4f9c5c661774fbd727b12bd2aca4daee5d8b21063584e6ea8bb787b1897a4c1cca228b8ecf6dba2b85e9cccc9698bfe550657352dc11ad1313435ee7dd668c2938", 0x85, 0x7f81) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0x3}, &(0x7f0000001e00)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001e40)=@assoc_value={r6, 0x6}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000001e80)={0xaf6, 0x3, 0x5, 0x0, 0xffffffff, 0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000021c0)=[@in6={0xa, 0x4e23, 0x7fff, @loopback}, @in6={0xa, 0x4e22, 0x16fa, @ipv4={[], [], @loopback}, 0x10000}, @in={0x2, 0x4e20, @loopback}], 0x48) 13:27:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/mcfilter6\x00') fcntl$notify(r1, 0x402, 0xb1c661d398500c73) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) [ 263.801613][ T9842] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.884305][ T9846] device geneve2 entered promiscuous mode 13:27:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000181018002000822ef21bb7e175fa9242f2ff00000000080000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvmmsg(r0, &(0x7f0000003b80)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000003e80)=""/108, 0x60}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f00000004c0)=""/137, 0x89}], 0x4, &(0x7f00000005c0)=""/46, 0x2e}, 0x7}, {{&(0x7f0000000600)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/26, 0x6e}, {&(0x7f00000006c0)=""/202, 0xca}], 0x2, &(0x7f0000000800)=""/137, 0x89}, 0x15b3}, {{&(0x7f00000008c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000940)=""/232, 0xe8}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000b00)=""/95, 0x5f}, {&(0x7f0000000b80)=""/157, 0x9d}, {&(0x7f0000000c40)=""/41, 0x29}, {&(0x7f0000000c80)=""/153, 0x99}, {&(0x7f0000000d40)=""/188, 0xbc}, {&(0x7f0000000e00)=""/149, 0x95}], 0x8, &(0x7f0000000f00)=""/35, 0x23}, 0x200}, {{&(0x7f0000000f40)=@hci, 0x80, &(0x7f0000001200)=[{&(0x7f0000000fc0)=""/111, 0x6f}, {&(0x7f0000001040)=""/187, 0xbb}, {&(0x7f0000001100)=""/101, 0x65}, {&(0x7f0000001180)=""/71, 0x47}], 0x200000000000012d, &(0x7f0000001240)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000002240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000002380)=[{&(0x7f00000022c0)=""/153, 0x99}], 0x1, &(0x7f00000023c0)=""/184, 0xb8}, 0xa27}, {{&(0x7f0000002480)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002500)=""/200, 0xc8}, {&(0x7f0000002600)=""/98, 0x62}, {&(0x7f0000002680)=""/164, 0xa4}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/175, 0xaf}, {&(0x7f0000003800)=""/129, 0x81}, {&(0x7f00000038c0)=""/88, 0x58}, {&(0x7f0000003940)=""/62, 0x3e}, {&(0x7f0000003980)=""/172, 0xac}], 0x9}, 0x7f}, {{&(0x7f0000003ac0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000003b40), 0x0, &(0x7f0000004000)=""/4096, 0x1000}, 0x8}], 0x7, 0x12000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000003c80)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000003cc0)=0x18) r2 = dup2(0xffffffffffffffff, r0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000200)=0xff, 0x4) r3 = socket$netlink(0x10, 0x3, 0x16) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xa6d, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3442, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000011}, 0x4008015) mq_open(&(0x7f0000003b40)='\x00', 0x40, 0x1, &(0x7f0000003d80)={0x7, 0x1, 0x7f, 0x5}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fstat(r3, &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000003e00)) fchown(0xffffffffffffffff, r5, r6) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000240)={0x1f, 0x0, 0x2014, 0x1, 0x7, 0x1, 0x8, 0x1}) 13:27:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x20000040) [ 264.643911][ T9859] device geneve2 entered promiscuous mode 13:27:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008890}, 0x4000041) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_macvtap\x00', 0x10) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000640)={&(0x7f0000000140)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000002c0)="27d4fa8b5440b5f5a9f99a5d6efa05aedc32b0ea69b922740316a4a7660607afe91836d8415366aafc2cf5dbc80d9536dcdd3bc33c17070bf93c62916aabdbbc83f6db1784d3f2fc59aaaf87af2b6abbdf117e004993179ff979b485f7dbd545165d4cdfce5f6f9660e6da6b7f01da8ebee3b587900235c2e52d4a1bc05aecdd5a44b76a6e5e7f70181c0311c505c0478959e52a8d4533eb36c724f8bc538dee4f4fdf4efa3cfe9cacbf1a6230dbbb277edb225da4d3dfde48f359dbed3b2d14d852bbec71cc38a9306baaaba365ea90079afd4637aa519be40ba4aa330921c26d54ce4d21d6e270de43c056b67b96edfa7ea29b59", 0xf5}, {&(0x7f00000003c0)="075aa7ecc8424cc1569a38024042c66edef01afc91e44c5374cbf96da78176af45cd73b54bf616c7db70e82781bb2c75dd135bdc8a0b9f7fe174f4ac22bcaae7f403e4dc0f4271feca7a689daea9930718848831419acd629c2760a8b6fc04dd9aa0ee28e76535d35c113b70d227771d441e98a9a1c1a51c4eefbf2d3d47ec72615bd6dff5ebe4b33849ea9468da08e814eb983302f812f1af9e2199daead6a504620268e0b8ab59b127fc89f9fa0bcf69edf72ec62303ebf8cf84942683b2a9af5f8131fa711b7a56", 0xc9}, {&(0x7f00000004c0)="9e663b9785a0717d380e28e6e5720904c5b4c9e81badee6345123bf86c3e1961a251288ec1f1a48662598fa4ab5ddd63500ee634aba1d930fb4cd5f4519215e48f564d9bbac604f40b871184c416bef81f45c402b9b799c9bd5b50e4ed86ea98e5583c7a80d35b14289aa07d84cd367958c0549f04e26eaa504ebeea6d1785a87e6824255df3a537168369b85712d6760273f87e71bf4932dc238ff43697b3b5e96bf1aed635fd5c22ec1412060cfca52af49c7a34e9c6feb0a9708e3584c80180a4f2e99e57379eed8b21c091730c27ab70e50225777d03dfddb596e88bb6a56dcde6304fb4e9b1934b738a6b2f27451c109a04481d73ef0a9b681949", 0xfd}, {&(0x7f00000005c0)="f4951a12908aca0032d5ffda5d0bd48cffd32821c5d0bc32d824eb832b9ddc77634424e1041ebeb4690659c4525269a6a6d63c5e56e5ea60daf047dff48aacd8a04fab92f3c504090cb67454cf74efb9b86f", 0x52}], 0x4, &(0x7f0000000780)=[@dstopts={{0x124, 0x29, 0x37, {0x0, 0x21, [], [@enc_lim={0x4, 0x1, 0x80}, @jumbo, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @generic={0x6, 0xc4, "382425e73bb8680fb2dfbde5312c8005e06d796245c053901516b9c8e1d66f8bbcda17287703c02f055a365f1a367b4aea495238b4ef82ee337d605769798d8fc550094f2952032930eabd2a8ce6ec823346e15e89eb3bf911bad03e77fd86ada8bf9dac3f51bd49346ca172aa81d03dddd117c91fcf9ca7a0f96d942ede23e1c714b0afb8b6080971ed9ae0087b6e666ac0ec16893723489f3c6708bc3d0c5d03be2aeb169b224c36b66239ea294307869f6c155f0aeb4fdb62a1b2a6a64c4d14b084dd"}, @jumbo={0xc2, 0x4, 0x6}]}}}, @dstopts={{0x6c, 0x29, 0x37, {0x87, 0xb, [], [@enc_lim={0x4, 0x1, 0x4}, @ra={0x5, 0x2, 0x3f}, @enc_lim={0x4, 0x1, 0x1d}, @padn, @generic={0x6, 0xb, "a15cc8a84e6aa05896974c"}, @generic={0x6, 0x2a, "ace1e7aeee096bafb66c673670dcd4bbf53371fbdb8d4a7ef441350a81ebf284faecf58ae70ad7118934"}, @jumbo={0xc2, 0x4, 0xba}, @pad1, @calipso={0x7, 0x8, {0x2, 0x0, 0x6, 0x5}}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7}}, @rthdr_2292={{0xa4, 0x29, 0x39, {0x33, 0x12, 0x1, 0x40, 0x0, [@dev={0xfe, 0x80, [], 0x1f}, @loopback, @dev={0xfe, 0x80, [], 0x3d}, @mcast1, @local, @local, @mcast1, @mcast2, @rand_addr=' \x01\x00']}}}, @rthdr_2292={{0x44, 0x29, 0x39, {0x4b, 0x6, 0x2, 0x40, 0x0, [@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1]}}}], 0x288}, 0x4091) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00)\x00\x00\x002\x00'/25, @ANYRES32], 0x20}}], 0x2, 0x0) 13:27:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x20000040) 13:27:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0xfffffffffffffff9, 0x80000001, 0x1) userfaultfd(0x80000) [ 264.898733][ T9868] IPVS: ftp: loaded support on port[0] = 21 [ 264.985868][ T9869] IPVS: ftp: loaded support on port[0] = 21 13:27:40 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, "ee4b6d4d0ae36afc0febadad9a71d057f2be9540bd8267fd3b00"}) 13:27:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x1, 0x12000, 0x0, 0xd3}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000180)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0, 0x0, 0x0, 0x12a, &(0x7f0000000100)='ip6gretap0\x00', 0x0, 0x6, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.events\x00', 0x7a05, 0x1700) 13:27:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x20000040) [ 265.906739][ T9868] chnl_net:caif_netlink_parms(): no params data found 13:27:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 266.185916][ T9869] chnl_net:caif_netlink_parms(): no params data found [ 266.553282][ T9868] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.561024][ T9868] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.570394][ T9868] device bridge_slave_0 entered promiscuous mode [ 266.685109][ T9868] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.692481][ T9868] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.705182][ T9868] device bridge_slave_1 entered promiscuous mode [ 266.782886][ T9869] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.790254][ T9869] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.799645][ T9869] device bridge_slave_0 entered promiscuous mode [ 266.824771][ T9869] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.833066][ T9869] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.842652][ T9869] device bridge_slave_1 entered promiscuous mode [ 266.924803][ T9869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.951773][ T9868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.965981][ T9869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.988488][ T9868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.085224][ T9868] team0: Port device team_slave_0 added [ 267.096256][ T9869] team0: Port device team_slave_0 added [ 267.105952][ T9868] team0: Port device team_slave_1 added [ 267.135947][ T9869] team0: Port device team_slave_1 added [ 267.189851][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.197027][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.225741][ T9868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.240862][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.247906][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.274327][ T9869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.297147][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.304567][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.330903][ T9869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.344015][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.351279][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.377641][ T9868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.518067][ T9869] device hsr_slave_0 entered promiscuous mode [ 267.550973][ T9869] device hsr_slave_1 entered promiscuous mode [ 267.640340][ T9869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.648041][ T9869] Cannot create hsr debugfs directory [ 267.729442][ T9868] device hsr_slave_0 entered promiscuous mode [ 267.833784][ T9868] device hsr_slave_1 entered promiscuous mode [ 267.880267][ T9868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.887883][ T9868] Cannot create hsr debugfs directory [ 268.376855][ T9868] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.438507][ T9868] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.538747][ T9869] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.649400][ T9868] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.767628][ T9869] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.888112][ T9868] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.007279][ T9869] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.131781][ T9869] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.461969][ T9868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.521714][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.530802][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.563465][ T9868] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.591467][ T9869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.599094][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.609096][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.618516][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.625835][ T5236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.681596][ T9869] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.707798][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.717325][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.727073][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.736322][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.743626][ T5236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.752732][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.762273][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.771223][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.782153][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.793049][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.803358][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.913968][ T9868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.925531][ T9868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.945766][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.956484][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.966252][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.976176][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.983547][ T5236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.992602][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.002918][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.013296][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.023091][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.032344][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.039522][ T5236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.048561][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.059610][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.069291][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.080832][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.091743][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.101427][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.111042][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.121845][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.140696][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.149810][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.159435][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.169318][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.179817][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.213118][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.222670][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.266306][ T9869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.279804][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.303001][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.312960][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.347741][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.355850][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.374329][ T9868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.430716][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.438520][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.466620][ T9869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.525276][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.535539][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.594330][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.604291][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.630005][ T9869] device veth0_vlan entered promiscuous mode [ 270.645037][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.654083][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.690654][ T9869] device veth1_vlan entered promiscuous mode [ 270.766226][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.775465][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.785075][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.795172][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.814170][ T9869] device veth0_macvtap entered promiscuous mode [ 270.837136][ T9869] device veth1_macvtap entered promiscuous mode [ 270.864203][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.874408][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.883796][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.893896][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.953044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.963269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.983854][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.995667][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.005820][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.016772][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.028150][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.038790][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.052795][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.065481][ T9868] device veth0_vlan entered promiscuous mode [ 271.073672][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.082652][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.091733][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.101684][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.142593][ T9868] device veth1_vlan entered promiscuous mode [ 271.155770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.176303][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.187856][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.197894][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.208477][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.218493][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.229118][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.243051][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.254929][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.265002][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.328665][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.339100][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.369761][ T9868] device veth0_macvtap entered promiscuous mode [ 271.409877][ T9868] device veth1_macvtap entered promiscuous mode [ 271.476333][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.488851][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.499022][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.509568][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.519556][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.530571][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.540559][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.551095][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.565300][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.576189][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.585880][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.595359][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.605503][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.716601][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.727275][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.737681][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.748325][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.758347][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.769022][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.779151][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.792092][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.806116][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.817582][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.827776][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:27:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:47 executing program 1: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x3}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:27:47 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, "ee4b6d4d0ae36afc0febadad9a71d057f2be9540bd8267fd3b00"}) 13:27:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket(0x2, 0x80805, 0x0) sendmmsg(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0xcc, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}, @NL80211_ATTR_SSID={0x9, 0x34, "8a597e1882"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x0, @remote}, {0xa, 0x0, @local}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, {0xa, 0x0, @local}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @remote}, {0xa, 0x0, @random="69d644967112"}, {0xa, 0x0, @dev={[], 0x27}}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, {0xa}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x841}, 0x50885) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e24, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffffd, @dev={0xfe, 0x80, [], 0x33}, 0x2}, {0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x7, [0x6, 0x0, 0x1, 0x1, 0x7ff, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x0, [0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0xfffffffc]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 13:27:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 273.099624][T10369] IPVS: ftp: loaded support on port[0] = 21 13:27:48 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="04882225a00ff2574327bf00c282fbda3ea2333eea4b5fc6b03d7a3de6a55edc2d79a9cf2a16eb72d2a506db25a6e8bc1c579acbfe0565483dc88d123f95d4dd0316267fba4013f87124127e595dc120af95426969d9"], 0x4d) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x4}}], 0x1c) 13:27:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 273.622043][T10369] IPVS: ftp: loaded support on port[0] = 21 13:27:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:27:48 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x20, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r1 = openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xe2d02, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000180)) r2 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x3, 0x109000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x204, r4, 0x5ba, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbe6}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x639}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x798}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x40}, 0x2000a000) r5 = dup(0xffffffffffffffff) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000a40)={0x2b, 0x12, &(0x7f0000000640)="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"}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001d40)={@loopback, 0x0}, &(0x7f0000001d80)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001dc0)={0x0, @loopback, @multicast1}, &(0x7f0000001e00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003780)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000037c0)={@private, @dev, 0x0}, &(0x7f0000003800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003840)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000003940)=0xe4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003980)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000050c0)={'vxcan1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000d280)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000d240)={&(0x7f000000c800)={0xa24, r6, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r13}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x200, 0x6, 0x3, 0x2}, {0x3, 0x7, 0x3, 0x4}]}}}]}}, {{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xf2e6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1000, 0x0, 0x3, 0x7}]}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x7f, 0x3, 0x0, 0x2}, {0xfffc, 0x2, 0x26, 0x7}, {0x6, 0x14, 0x7f, 0x20}]}}}]}}, {{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x4, 0xfd, 0x1, 0x4}, {0x1, 0x5, 0xfe, 0x3}, {0x3, 0x1, 0xd1}, {0x7f, 0x3, 0x81, 0xfffff46d}, {0x7, 0x7, 0x83, 0x80000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xa24}, 0x1, 0x0, 0x0, 0x100}, 0x840) 13:27:48 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 13:27:48 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, "ee4b6d4d0ae36afc0febadad9a71d057f2be9540bd8267fd3b00"}) 13:27:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 274.220386][ T826] tipc: TX() has been purged, node left! 13:27:49 executing program 1: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66"], 0x10) write(r0, &(0x7f00000000c0)="9e3eaa56000000040004bf9aab4230408600000000d04593f0430510fa651c1e6142e5411e5603de", 0x28) 13:27:49 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20044811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000d40)="ed", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x7, &(0x7f0000000180), 0x4) 13:27:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:27:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:50 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, "ee4b6d4d0ae36afc0febadad9a71d057f2be9540bd8267fd3b00"}) [ 275.314366][T10459] IPVS: ftp: loaded support on port[0] = 21 13:27:50 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1169], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, 0x0, 0x0) [ 276.173612][T10459] chnl_net:caif_netlink_parms(): no params data found [ 276.604875][T10459] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.612170][T10459] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.621720][T10459] device bridge_slave_0 entered promiscuous mode [ 276.692030][T10459] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.699250][T10459] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.708913][T10459] device bridge_slave_1 entered promiscuous mode [ 276.809954][T10459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.831993][T10459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.880197][T10459] team0: Port device team_slave_0 added [ 276.892229][T10459] team0: Port device team_slave_1 added [ 276.943099][T10459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.950362][T10459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.976636][T10459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.026113][T10459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.033523][T10459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.059687][T10459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.156012][T10459] device hsr_slave_0 entered promiscuous mode [ 277.201647][T10459] device hsr_slave_1 entered promiscuous mode [ 277.243391][T10459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.251224][T10459] Cannot create hsr debugfs directory [ 277.536542][ T826] tipc: TX() has been purged, node left! [ 277.564549][T10459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 277.631844][T10459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 277.687067][T10459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 277.748736][T10459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 278.090542][T10459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.195794][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.205635][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.230752][T10459] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.256559][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.267239][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.276600][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.284027][ T5236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.302919][ T5236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.317400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.326711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.337598][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.344964][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.453672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.464788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.475760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.486177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.496571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.507121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.554730][T10459] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.565743][T10459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.611348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.621229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.630983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.643166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.652794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.744063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.753907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.761971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.777471][T10459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.015420][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.027281][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.101511][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.111200][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.126396][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.136202][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.176953][T10459] device veth0_vlan entered promiscuous mode [ 279.217783][T10459] device veth1_vlan entered promiscuous mode [ 279.297360][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.307472][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.337582][T10459] device veth0_macvtap entered promiscuous mode [ 279.365120][T10459] device veth1_macvtap entered promiscuous mode [ 279.409833][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.420874][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.431157][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.441776][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.451914][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.463141][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.474176][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.484812][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.495026][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.505749][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.518458][T10459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.528383][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.538485][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.547821][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.557861][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.578110][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.589866][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.600288][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.610908][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.620940][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.631555][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.641654][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.652309][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.662338][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.672990][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.685536][T10459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.693919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.703914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:27:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000000000009500350000000000000045fc1659f536aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r1) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 13:27:55 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 13:27:55 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20000003, 0x0) 13:27:55 executing program 4: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b000400737b7a31000000006762505d6280ffffff000000814f56a373089a54511f9ecec97eb72184a126574353ec7b5bbea563e67f06cd13924d02b557c21dbb3aa11b509db51fed7e2477e6a860d20bf9d996ecff99e027435975cbffb570e226d8b657f2106dbdb4baa265bfed89ec33be64e4fc2031206ca90faa94b8d28e66a245cc4ce217e1c100476071d4aa0291902eab1a43b9f80a07bd1dc2ae81ff1b91652b0fcb9d0e23ef8dfb794073706b1c2d02a50eb5"], 0x12e) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06464b8, &(0x7f0000000140)={0x2a, 0x8, 0xfff, 0x4, 0x2, [0x4, 0x9, 0x10001, 0x3f], [0x0, 0x1, 0x7bc8, 0x400], [0x6, 0x5, 0x6, 0xffff], [0x0, 0x200, 0x3, 0x8a2]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x408000, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000340)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d398500c73) fcntl$setownex(r3, 0xf, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0684113, &(0x7f0000001400)={0x1, 0x9, 0x7, 0x40, 0x5, 0x8000000, 0x8, 0x8, 0x3, 0xfff, 0xffffffff, 0x4}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r4, 0x402, 0xb1c661d398500c73) fcntl$setownex(r4, 0xf, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000001380)={&(0x7f0000000380)="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", 0x1000, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f00000013c0)={r5}) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x1, 0x5, 0x6, 0x3, "a3495e7929e46564a94c495e4d801e90624da54ea91c09203337a0f67b23efee2e65b29ec1cf74267e28c201b18445f5fc4bc26fc6e9a9d30b891a7d96a371", 0x20}, 0x58) 13:27:55 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') removexattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=@known='security.apparmor\x00') 13:27:55 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 13:27:55 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 13:27:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:55 executing program 5: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x0, 0x1) setxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0xfffffffffffffdc5, 0x0) 13:27:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 13:27:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) 13:27:55 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x8}, &(0x7f0000000040)=0x8) 13:27:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:56 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000280)=""/35) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file2\x00', r0, &(0x7f0000d06ff8)='./file2\x00') sync() symlinkat(&(0x7f0000000040)='./file2\x00', r0, &(0x7f00000000c0)='./file2/file0/file0\x00') 13:27:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x38}}, 0x0) 13:27:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_key={0x4, 0x9, 0x88, 0x0, "6bb85906bef59083deed2361a6d7d745be"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x70}, 0x1, 0x7}, 0x0) 13:27:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000400)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) recvfrom$inet6(r3, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000300)=0x9, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='Y', 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:27:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x4e23, @local}], 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 13:27:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[], 0x378) [ 281.930837][T10780] netlink: 37 bytes leftover after parsing attributes in process `syz-executor.1'. 13:27:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:57 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r5, 0x2b244000) 13:27:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0x2, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c9a1bd37bb9a7287"}}, 0x48}}, 0x0) 13:27:57 executing program 3: 13:27:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:57 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e9, &(0x7f00000036c0)={0x3, @default}) 13:27:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000400)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) recvfrom$inet6(r3, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000300)=0x9, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='Y', 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:27:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}, 0x0) 13:27:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r1) 13:27:58 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x1}) [ 283.071629][T10822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=10822 comm=syz-executor.1 [ 283.084855][T10822] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. 13:27:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 13:27:58 executing program 4: 13:27:58 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 13:27:58 executing program 5: 13:27:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32], 0x20}}, 0x0) sendmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 13:27:58 executing program 1: 13:27:58 executing program 4: 13:27:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:58 executing program 5: 13:27:59 executing program 3: 13:27:59 executing program 1: 13:27:59 executing program 4: 13:27:59 executing program 5: 13:27:59 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 13:27:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:27:59 executing program 3: 13:27:59 executing program 4: 13:27:59 executing program 1: 13:27:59 executing program 5: 13:27:59 executing program 1: 13:27:59 executing program 4: 13:27:59 executing program 3: 13:27:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:27:59 executing program 5: 13:28:00 executing program 4: 13:28:00 executing program 3: 13:28:00 executing program 1: 13:28:00 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) 13:28:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:00 executing program 5: 13:28:00 executing program 4: 13:28:00 executing program 3: 13:28:00 executing program 5: 13:28:00 executing program 4: 13:28:00 executing program 1: 13:28:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:01 executing program 5: 13:28:01 executing program 3: 13:28:01 executing program 4: 13:28:01 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) 13:28:01 executing program 1: 13:28:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:01 executing program 5: 13:28:01 executing program 3: 13:28:01 executing program 4: 13:28:01 executing program 5: 13:28:02 executing program 1: 13:28:02 executing program 3: 13:28:02 executing program 4: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000040)=r1, 0x20000044) 13:28:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:02 executing program 5: 13:28:02 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r3 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) 13:28:02 executing program 1: 13:28:02 executing program 3: 13:28:02 executing program 4: 13:28:02 executing program 5: 13:28:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:03 executing program 3: 13:28:03 executing program 4: 13:28:03 executing program 1: 13:28:03 executing program 5: 13:28:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:03 executing program 3: 13:28:04 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r2 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000240)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01b29c3b28a025693207f858491499d6c7eb087e21f5dc2d81f1d07623be8560b64398e3dd73b1ebb32b6c82dc83d5aec6f4e45b3ae0bcc68a7896597d6ebcca45247da5dbd67d4c01ca3ae0910f7154344e4538cec9269b2aab98ed254eece409b2c96b22e3f2b7fa6436d59f38291d4adc0aee1927d6bbc5d6c303bd27b22dbf82fc86a6de18db8013b8dd82147aef91767876bb4658b6df78f81343", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) 13:28:04 executing program 4: 13:28:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:04 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000067e2a2f14d96a47f0918283ac84da4060000000268ff3b5387ec7a9c4dff01000000000000fb84de35b5086d515847ab1246bcab7f7148cfd65a286fff5d08dcdf000a61e9abb825276d851e903c9c336e7dd4050094b4f0f970f1ea934d1bcb88f6fe0398be037538abdaf3a028f860332689a8836ad0438c73d8a9758cd5ad2380efca7613fd60e83900f00ee19698598aff"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0xa0008000, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0xd0, 0xf0}, 0x28) 13:28:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x80000, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', 0x0, &(0x7f0000000340)='9p\x00', 0x0, 0x0) dup(0xffffffffffffffff) 13:28:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 289.236351][T10980] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 289.277410][T10980] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:28:04 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000022000/0x2000)=nil, 0x6000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) [ 289.378117][T10987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.388842][T10987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.427130][T10980] 9pnet_virtio: no channels available for device 127.0.0.1 13:28:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 289.547145][T10980] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 289.665809][T11000] 9pnet_virtio: no channels available for device 127.0.0.1 [ 289.740394][T10980] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:28:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_hsr\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) 13:28:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_to_hsr\x00', 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@rand_addr=0x64010100, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5c}, {0x7ff, 0x1, 0x8, 0x8, 0x7, 0x9, 0x5}, {0x6, 0x2, 0x5, 0x10001}, 0x8, 0x6e6bb5, 0x1, 0x0, 0x3, 0x3}, {{@in=@multicast2, 0x4d2, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x31}, 0x3506, 0x1, 0x3, 0x7, 0x2, 0x1, 0x8}}, 0xe8) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:28:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:05 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) r2 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:05 executing program 5: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, 0x0) clone(0x200180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0xffffff80, 0x178, 0x3803, 0xc7, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'netpci0\x00', {}, {}, 0x8}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace(0xffffffffffffffff, 0x0) 13:28:05 executing program 3: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(0x0, 0x4d68c1, 0xa8) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5c1143, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) open$dir(0x0, 0x83c0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 291.081538][T11032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 291.449720][T10985] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:28:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:28:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:08 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:08 executing program 3: request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)=')Wd\f\xc9\a\x15\xeb\x1dn\x16t\xe3\xf0\xa7\xba)G\xadR\xc2\n\x0e\xb0{\xd2qo\xc1~\xf4\xc0\x8f\xbc\x19B1\x9d\xea\x8b\x13\x10\xdb\xad3>r t`\xa0\xae\x8cl.\xae\xaa\xc2', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(0x0, 0x4d68c1, 0xa8) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5c1143, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) open$dir(0x0, 0x83c0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 13:28:08 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) [ 294.008330][ T32] audit: type=1800 audit(1591450088.931:14): pid=11051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15910 res=0 13:28:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) splice(0xffffffffffffffff, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:09 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:10 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @remote}, @loopback, @dev={0xfe, 0x80, [], 0x2f}, 0x56a, 0x0, 0x1ff, 0x500, 0x4, 0x4020040}) [ 297.054272][T11066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.064706][T11066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.209748][T11071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.219926][T11071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:28:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:12 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:12 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 13:28:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:12 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socket$isdn(0x22, 0x3, 0xfbe44bf11a07442) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)={0x1, [0x76]}) socket(0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)={0x200, 0x8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) 13:28:12 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, 0x0, 0x40) 13:28:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:13 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:13 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) [ 300.624816][T11122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.636226][T11122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:16 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r2 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:16 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, 0x0, 0x40) 13:28:16 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0xffffff38) [ 302.009519][ T32] audit: type=1800 audit(1591450096.931:15): pid=11184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15952 res=0 13:28:17 executing program 5: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) [ 302.123854][ T32] audit: type=1804 audit(1591450096.971:16): pid=11184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/30/file0" dev="sda1" ino=15952 res=1 [ 302.281278][ T32] audit: type=1804 audit(1591450097.081:17): pid=11190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/30/file0" dev="sda1" ino=15952 res=1 13:28:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 302.827720][ T32] audit: type=1804 audit(1591450097.751:18): pid=11202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/30/file0" dev="sda1" ino=15952 res=1 [ 302.985846][ T32] audit: type=1804 audit(1591450097.821:19): pid=11190 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/30/file0" dev="sda1" ino=15952 res=1 13:28:17 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000f5feffff00000000000000008500000041000000950000000000000067e2a2f14d96a47f0918283ac84da4060000000268ff3b5387ec7a9c4dff01000000000000fb84de35b5086d515847ab1246bcab7f7148cfd65a286fff5d08dcdf000a61e9abb825276d851e903c9c336e7dd4050094b4f0f970f1ea934d1bcb88f6fe0398be037538abdaf3a028f860332689a8836ad0438c73d8a9758cd5ad2380efca7613fd60e83900f00ee19698598aff"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) [ 304.494698][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.505824][T11194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, 0x0, 0x40) 13:28:20 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:20 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) 13:28:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x0, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_rdma(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 305.540831][T11237] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 305.590743][T11237] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:28:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:20 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x4}], 0x10}}], 0x2, 0x0) r1 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:20 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) [ 305.990344][T11237] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 306.024468][T11237] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 13:28:21 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r5, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 13:28:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 13:28:21 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8004}) [ 307.715766][T11253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.725930][T11253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:22 executing program 2: socket(0x2, 0x80805, 0x0) r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:22 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x43611}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{0x0}, {&(0x7f0000019380)=""/21, 0x15}, {&(0x7f0000019540)=""/84, 0x54}], 0x3, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) 13:28:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:28:22 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:28:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RMKDIR(r1, 0x0, 0x0) 13:28:23 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:28:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x3) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:28:23 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454d8, &(0x7f0000000400)) [ 309.959989][T11305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.969987][T11305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:25 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:28:25 executing program 2: r0 = openat$dsp(0xffffff9c, 0x0, 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:25 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{&(0x7f0000000140)=""/13, 0xd}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 13:28:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) inotify_init1(0x0) r3 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\xc8\xdb\xb5\xd5\xe0q\xf6\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQ\xef\xef\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r2, 0x4c01) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x81, 0x1, 0x0, 0x5}, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x448800, 0x0) 13:28:25 executing program 2: r0 = openat$dsp(0xffffff9c, 0x0, 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) [ 310.873287][T11346] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 13:28:26 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) [ 311.099380][T11346] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 13:28:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, 0xffffffffffffffff, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, 0xffffffffffffffff, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{&(0x7f0000000140)=""/13, 0xd}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 13:28:26 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}], 0x3, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) 13:28:26 executing program 2: r0 = openat$dsp(0xffffff9c, 0x0, 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) [ 313.131526][T11365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.142076][T11365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:28 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 13:28:28 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}], 0x3, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) 13:28:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, 0xffffffffffffffff, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, 0xffffffffffffffff, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:28 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000019500)=[{&(0x7f0000000140)=""/13, 0xd}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000380)=""/102370, 0x18fe2}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) 13:28:28 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:28 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 13:28:28 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:28 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x109941, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x40) 13:28:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, 0xffffffffffffffff, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, 0xffffffffffffffff, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000008940)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x1c, 0x0}}], 0x1, 0x0) [ 314.007595][T11416] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) 13:28:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) msgget$private(0x0, 0x0) [ 314.103118][T11419] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 315.247519][T11406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.257551][T11406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:30 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:30 executing program 3: 13:28:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:30 executing program 4: 13:28:30 executing program 5: 13:28:30 executing program 3: 13:28:30 executing program 4: 13:28:30 executing program 5: 13:28:30 executing program 2: openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:31 executing program 3: [ 317.272515][T11443] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.282903][T11443] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:32 executing program 4: 13:28:32 executing program 5: 13:28:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:32 executing program 2: openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:32 executing program 3: 13:28:32 executing program 5: 13:28:32 executing program 4: 13:28:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [], [], 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ipv6={@remote, @mcast1, [], [], 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'caif0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 13:28:32 executing program 2: openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000240)=0x2) 13:28:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) [ 319.190261][T11472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.200727][T11472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x48}}, 0x0) 13:28:34 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@upd={0xe0, 0x10, 0x535, 0x0, 0x0, {{'rfc7539(adiantum(xts(twofish),aes-generic,blake2s-256-generic),b'}}}, 0xe0}}, 0x0) 13:28:34 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 13:28:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) open$dir(0x0, 0x0, 0x0) 13:28:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:28:34 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 13:28:34 executing program 4: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) clone(0x0, &(0x7f0000000280)='r', 0x0, 0x0, 0x0) 13:28:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:35 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) open$dir(0x0, 0x0, 0x0) 13:28:35 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 321.620875][T11513] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.631491][T11513] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120001fffffffe000000000007000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:36 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 13:28:36 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:36 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r0, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(0xffffffffffffffff, &(0x7f0000000040)=0x42, r0, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:36 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) open$dir(0x0, 0x0, 0x0) 13:28:36 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x23, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:28:37 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)) 13:28:37 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_pr_hmac_sha512\x00'}}}, 0xe0}}, 0x0) 13:28:37 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r0, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(0xffffffffffffffff, &(0x7f0000000040)=0x42, r0, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:37 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:37 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) open$dir(0x0, 0x0, 0x0) 13:28:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x68, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 324.455064][T11559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.465417][T11559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:39 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)) 13:28:39 executing program 0: bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r1, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r0, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(0xffffffffffffffff, &(0x7f0000000040)=0x42, r0, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:28:39 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:28:39 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:39 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000240)) [ 325.122453][ T32] audit: type=1800 audit(1591450120.043:20): pid=11604 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16103 res=0 13:28:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:40 executing program 3: r0 = userfaultfd(0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 13:28:40 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:40 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:40 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000100)='\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) [ 325.965405][T11629] 9pnet_virtio: no channels available for device [ 325.989501][T11633] 9pnet_virtio: no channels available for device 13:28:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:42 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:28:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:42 executing program 4: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:42 executing program 4: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:42 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@upd={0xe0, 0x10, 0x535, 0x0, 0x0, {{'rfc7539(adiantum(xts(twofish),aes-generic,blake2s-256-generic),b'}}}, 0xe0}}, 0x0) 13:28:42 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0000000120035"], 0xe0}}, 0x0) 13:28:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:44 executing program 4: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:44 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x2a920f1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [0xffffff00, 0xff000000, 0xffffffff, 0xff], [0xff, 0xff, 0xff000000], 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x4e20, 0x6, 0x20, 0x7, 0x7b8420f2, 0x200}}}, {{@ipv6={@remote, @mcast1, [0x0, 0x0, 0x0, 0xffffffff], [0x0, 0xff000000], 'gre0\x00', '\x00', {}, {}, 0x1d, 0x84, 0x4, 0x8}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[0x4d6, 0x4d6], 0x1}}, @common=@srh1={{0x90, 'srh\x00'}, {0x33, 0x7, 0x9, 0x81, 0x8, @private1, @private1={0xfc, 0x1, [], 0x1}, @mcast2, [0x0, 0x0, 0x0, 0xff000000], [], [], 0x0, 0x80}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'caif0\x00', {0x4}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 13:28:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:44 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:44 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:45 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:45 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) open(0x0, 0x20080, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:47 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c62000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8b6"], 0xe0}}, 0x0) 13:28:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:47 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:28:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:49 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:28:49 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:49 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:28:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x0, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:49 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:49 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:51 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:28:51 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x0, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:51 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:52 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:52 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:28:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x0, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:52 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:53 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:53 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:28:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:53 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:28:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:54 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:28:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:54 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:54 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:28:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:55 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) 13:28:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:55 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:55 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) 13:28:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:56 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:56 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) 13:28:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:56 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:56 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:56 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:57 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515de", 0x1c}], 0x1) 13:28:57 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:57 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:57 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, 0x0, 0x0) 13:28:57 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:57 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:57 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, 0x0, 0x0) 13:28:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4096}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:57 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c6200"/105], 0xe0}}, 0x0) 13:28:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:58 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, 0x0, 0x0) 13:28:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4096}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:58 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) 13:28:58 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:58 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000), 0x0) 13:28:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, 0x0, &(0x7f00000021c0)=""/4096}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) 13:28:59 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000), 0x0) 13:28:59 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:28:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) 13:28:59 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:28:59 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:28:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000), 0x0) 13:28:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:28:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, 0x0, 0x0) 13:29:00 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:00 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:00 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000), 0x0) 13:29:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000), 0x0) 13:29:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:00 executing program 1: memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:00 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:00 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000), 0x0) 13:29:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:01 executing program 1: memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:01 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:01 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:01 executing program 1: memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:02 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c6200"/79], 0xe0}}, 0x0) 13:29:02 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 13:29:02 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca", 0xe}], 0x1) 13:29:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:02 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:03 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:03 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca", 0xe}], 0x1) 13:29:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca", 0xe}], 0x1) 13:29:03 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:03 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) write$sndseq(r0, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)}], 0x1) 13:29:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, 0x0, &(0x7f0000000080)=""/4096}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131", 0x15}], 0x1) 13:29:04 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:04 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:04 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:29:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131", 0x15}], 0x1) 13:29:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, 0x0, &(0x7f0000000080)=""/4096}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:04 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:29:04 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:04 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131", 0x15}], 0x1) 13:29:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, 0x0, &(0x7f0000000080)=""/4096}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 13:29:05 executing program 1: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:29:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d", 0x19}], 0x1) 13:29:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0xe54}}]}]}, 0x48}}, 0x0) 13:29:05 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c620000"], 0xe0}}, 0x0) 13:29:05 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [0xffffff00, 0xff000000, 0xffffffff, 0xff], [0xff, 0xff, 0xff000000], 'veth1_to_bridge\x00', 'caif0\x00', {}, {}, 0x0, 0x7, 0x6, 0x22}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0x0, 0x0, 0xffffffff], 0x4e23, 0x4e21, 0x4e20, 0x4e20, 0x6, 0x20, 0x7, 0x7b8420f2, 0x200}}}, {{@ipv6={@remote, @mcast1, [0xff, 0xffffff00, 0x0, 0xffffffff], [0x0, 0xff000000, 0xffffff00, 0xffffffff], 'gre0\x00'}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x1}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8, @private1, @private1={0xfc, 0x1, [], 0x1}, @mcast2, [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], [0x0, 0x0, 0x0, 0xff000000], [0xff, 0xffffffff, 0xff, 0xffffff00]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'caif0\x00', {0x4}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 13:29:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d", 0x19}], 0x1) 13:29:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:06 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7b, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 13:29:06 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d", 0x19}], 0x1) 13:29:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), 0x0}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:06 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x1d8, 0xc8, 0x1d8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [], [], 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ipv6={@remote, @mcast1, [], [], 'gre0\x00'}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, @mcast2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'caif0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 13:29:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:29:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515", 0x1b}], 0x1) 13:29:06 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000100)) 13:29:06 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:29:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515", 0x1b}], 0x1) 13:29:07 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515", 0x1b}], 0x1) 13:29:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 13:29:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:29:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:08 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d323536"], 0xe0}}, 0x0) 13:29:08 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:08 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 13:29:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:29:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:09 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:09 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x11, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:29:09 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, 0x0, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:09 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./bus\x00', 0x0) 13:29:09 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, 0x0, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:10 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:10 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:10 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) [ 355.560595][ T32] audit: type=1800 audit(1591450150.485:21): pid=12413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16279 res=0 13:29:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, 0x0, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:10 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:11 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) [ 356.180554][ T32] audit: type=1800 audit(1591450151.105:22): pid=12438 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16289 res=0 13:29:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x10001, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3, 0xffffffffffffffff, 0x0, 0x7}, 0x40) 13:29:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:11 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:11 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:11 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x22033, 0xffffffffffffffff, 0x0) 13:29:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:12 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:12 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:12 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 13:29:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:13 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e0000000100035050000008000000000726d643132382d67656e65726963"], 0xe0}}, 0x0) 13:29:13 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:13 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:13 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:13 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x9f, 0x1, @buffer={0x0, 0xc, 0x0}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8", &(0x7f0000000500)=""/109, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 13:29:13 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:13 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:14 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:14 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:14 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {r0, 0xa5c2}], 0x2, 0x0, 0x0, 0x0) 13:29:14 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e657269"], 0xe0}}, 0x0) 13:29:14 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e65726963292c"], 0xe0}}, 0x0) 13:29:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:14 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x9, 0x9}]}}}]}, 0x3c}}, 0x0) 13:29:14 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:29:15 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e6572696329"], 0xe0}}, 0x0) 13:29:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:15 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x19, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:15 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:29:15 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:15 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:15 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x8000000) 13:29:15 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:29:15 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e6572696329"], 0xe0}}, 0x0) 13:29:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8c}, @NL80211_ATTR_STA_WME={0x4}]}, 0x38}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 13:29:16 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:16 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:16 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:29:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:16 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007254633735333928616469616e74756d287874732874776f6669626c616b6532732d3235362d67656e6572696329"], 0xe0}}, 0x0) [ 361.573668][ T32] audit: type=1804 audit(1591450156.495:23): pid=12590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/109/cgroup.controllers" dev="sda1" ino=16298 res=1 13:29:16 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:29:16 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:16 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:29:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [], [], 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ipv6={@remote, @mcast1, [], [], 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'caif0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 13:29:17 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:29:17 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:17 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:29:17 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:17 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:29:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:18 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 13:29:18 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xd9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1d, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x70) 13:29:18 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:29:18 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@upd={0xe0, 0x15, 0x535, 0x0, 0x0, {{'rfc7539(adiantum(xts(twofish),aes-generic,blake2s-256-generic),b'}}}, 0xe0}}, 0x0) 13:29:18 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:18 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:18 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xe0}}, 0x0) 13:29:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 13:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:19 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:19 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) 13:29:19 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x147c42, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6d020019c20f2d148fd98989d6877600f7b9ab11e97362e6f867fa1b3ad6456df33ab825c60000bfa4720c9d52836430ef2d3a0246feeb7fda46661823e4a5c628110d76ed3742526ef39f1fe5fb56e3e1b3954debee2f3d774520e438215777b23a60dc4d48358b471a7ee93354884c68e0c17f6ecc813e498d23096d534817e5f273fd73830c1727786307cdeee7d0061dfbb313b49a3ad4f62bc53aacf0b9741f3b3bb8b13dad1a62c01349293acbd47382084192c66546a0b31de51343a0283af0d72b61f0fd9dee20d4f051ba97070b5fe8cec43bb311dd4b862c3b52a1e8c8c07179b189678da82ad16630", @ANYBLOB, @ANYRES32=r4, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000000"], 0x58}}, 0x0) 13:29:19 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 13:29:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:19 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:19 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) [ 364.993333][ T32] audit: type=1800 audit(1591450159.915:24): pid=12677 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16326 res=0 13:29:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800500030009000000140007"], 0x60}}, 0x0) [ 365.179707][ T32] audit: type=1800 audit(1591450160.015:25): pid=12681 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16326 res=0 13:29:20 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:20 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0xdffffffd) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x15) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x82) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r9 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r9, &(0x7f0000000180)='./file0\x00', r8, &(0x7f0000000640)='./file0/file0\x00', 0x0) 13:29:20 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0xe0}}, 0x0) 13:29:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) [ 365.383637][T12687] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:29:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:29:20 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:29:20 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:20 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:21 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:29:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0000001000010400aabf7cb063a959d905d858", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000b"], 0x3c}}, 0x0) 13:29:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 13:29:21 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:21 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:21 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xe0}}, 0x0) 13:29:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:29:21 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x75, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:22 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66"], 0xe0}}, 0x0) 13:29:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 13:29:22 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:22 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:22 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000ff6000/0x9000)=nil, 0x9000, &(0x7f0000000280)=""/237) 13:29:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:22 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(0x0) 13:29:22 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:22 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 13:29:22 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0000000120035"], 0xe0}}, 0x0) 13:29:22 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66"], 0xe0}}, 0x0) 13:29:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:23 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@upd={0xe0, 0x10, 0x535, 0x0, 0x0, {{'ctr(cast6)\x00'}}}, 0xe0}}, 0x0) 13:29:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:23 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66"], 0xe0}}, 0x0) 13:29:23 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='autofs\x00', 0x0, 0x0) 13:29:23 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:23 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 13:29:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x8, 0x9}]}}}]}, 0x3c}}, 0x0) [ 369.062275][T12800] autofs4:pid:12800:autofs_fill_super: called with bogus options [ 369.120510][T12805] autofs4:pid:12805:autofs_fill_super: called with bogus options 13:29:24 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = getpid() ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0x15) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000640)='./file0\x00', 0x0) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r7, &(0x7f0000000640)='./file0/file0\x00', 0x0) 13:29:24 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c"], 0xe0}}, 0x0) 13:29:24 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0xdffffffd) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) bind$inet6(r2, 0x0, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 13:29:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:24 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:25 executing program 4: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0000000120035"], 0xe0}}, 0x0) 13:29:25 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 13:29:25 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c"], 0xe0}}, 0x0) 13:29:25 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:25 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) 13:29:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:25 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) clock_gettime(0x2, &(0x7f0000000000)) [ 370.990505][T12855] 9pnet: p9_fd_create_unix (12855): problem connecting socket: ./file0: -2 [ 371.012578][T12856] 9pnet: p9_fd_create_unix (12856): problem connecting socket: ./file0: -2 13:29:26 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) 13:29:26 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c"], 0xe0}}, 0x0) 13:29:26 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:26 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) [ 371.454104][T12866] 9pnet: p9_fd_create_unix (12866): problem connecting socket: ./file0: -2 13:29:26 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) 13:29:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:29:26 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 371.736374][T12871] 9pnet: p9_fd_create_unix (12871): problem connecting socket: ./file0: -2 [ 371.818294][T12878] 9pnet: p9_fd_create_unix (12878): problem connecting socket: ./file0: -2 [ 371.854502][T12884] 9pnet: p9_fd_create_unix (12884): problem connecting socket: ./file0: -2 13:29:26 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 13:29:26 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 372.188639][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.204859][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.214876][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:29:27 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d"], 0xe0}}, 0x0) 13:29:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:27 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/192, &(0x7f00000000c0)=0xc0) 13:29:27 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:29:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) [ 372.773731][T12906] IPVS: length: 192 != 24 13:29:27 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d"], 0xe0}}, 0x0) 13:29:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x5, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:29:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 13:29:28 executing program 3: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:28 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d"], 0xe0}}, 0x0) 13:29:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x34}}, 0x0) 13:29:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:28 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f00000003c0)={{}, {0x77359400}}) 13:29:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 13:29:28 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e6572"], 0xe0}}, 0x0) [ 374.008174][T12942] syz-executor.4 (12942) used greatest stack depth: 3984 bytes left 13:29:29 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0xdffffffd) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') 13:29:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xd6, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x0, 0x10}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={r2, 0x74870000}, 0xc) splice(r3, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x20000040) 13:29:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8c}]}, 0x34}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="ed"], 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x80000000) 13:29:29 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 13:29:29 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e6572"], 0xe0}}, 0x0) 13:29:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="e9487d2b489a0ea688e8120e4a04a5171abebb44ece36a7c8478ff64e324dc549730c55b57fd77cbc197b45cfa06a4582401ea98bc37a574bb98554d00355dc9d9492b1b86b81f9ce134f3663d5e5951de0bcdca85212cf710613436514f310f18be80ca643e73af69fc5904a8ab18da286127b93fbc5a5b61b092718c31346ab23fa7bae0c03ffcfacc928f6f7013bdc11c9f7ab75d1ba5e07a28a04b2ace3d455a7ba3ff76613f7940c456209f6345b30ae92a29aa8343c9ccc46a4bfe5f2631357fd548cb48e46ed0c7233e25457ece38a8709ec8826d133af37958b2f47e1a01048902233434e1ffa7870bc4649d340d7f8df4659c89be84de620bbaa5d1696affa32df67a570a8c8eb92bc5fa93bb5d908d1c8aff8d5a1d48b5067977bcffbf2520f98b3470a7c3d46c101f99103e94", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) 13:29:29 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) [ 374.873249][ T32] audit: type=1804 audit(1591450169.796:26): pid=12968 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/131/cgroup.controllers" dev="sda1" ino=16377 res=1 13:29:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:30 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28782874776f66697368292c6165732d67656e657269632c626c616b6532732d3235362d67656e6572"], 0xe0}}, 0x0) 13:29:30 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x20}, 0xc) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 13:29:30 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000100)='\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000040)={'trans=unix,', {[{@noextend='noextend'}]}}) 13:29:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000016c0)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001540)={0x0, 0x74870000}, 0xc) splice(r2, &(0x7f0000001580)=0x100000000, r1, &(0x7f00000015c0)=0xd1b, 0x9, 0x4) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001340)={&(0x7f0000001240)="3caaa010395fede1e9ab3e630b8ab02830fdf18c7155915de5dfeac9132c7723d2748f34a11295d2f7fc88228645ae61d3a0e927488524552089836c266aadec4a200f3d4abe12637468bc11955383f34eb5a133c714858dc33ced0949880c16aeec7e8b5c5631c2f5883cf835af11d13c3dd7673cb3559684af29513d43d31d8ec47a66025f92d10e2060f7454bf0e8590dd3816afc8d5fc71622ae9ced4ece86257e160f898eceed1fa150fd76a13299f7a8946cb8f475fa93abea734addd1a62e97e10b078d1a4a03ca0bf9a8770961f5555f75aa9eee0eaa36", &(0x7f00000013c0)=""/97, &(0x7f0000001740)="fee0de737dfa4dd85f5bd7893b250cab4a3906719756a346ea70c78ef939f57ac177a0a2c7630cc1081ef4c8d6f2db68c025ec0022d86126db2f79b9bda850a5e663c84e", &(0x7f00000017c0)="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", 0x7ffd, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001600)={0x8, [0x7fff, 0x7f, 0x100, 0x200, 0x1, 0x6, 0x200, 0x20]}, 0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001380)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x24044800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x20000040) [ 375.628691][ T32] audit: type=1804 audit(1591450170.556:27): pid=12969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir509932994/syzkaller.weP6lW/131/cgroup.controllers" dev="sda1" ino=16377 res=1 [ 375.724543][T12991] ===================================================== [ 375.731785][T12991] BUG: KMSAN: uninit-value in unix_find_other+0x30f/0xda0 [ 375.739976][T12991] CPU: 1 PID: 12991 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 375.748726][T12991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.758961][T12991] Call Trace: [ 375.762249][T12991] dump_stack+0x1c9/0x220 [ 375.768045][T12991] kmsan_report+0xf7/0x1e0 [ 375.772451][T12991] __msan_warning+0x58/0xa0 [ 375.776954][T12991] unix_find_other+0x30f/0xda0 [ 375.782064][T12991] unix_stream_connect+0x7c5/0x2450 [ 375.787511][T12991] ? security_socket_post_create+0x1ea/0x240 [ 375.793482][T12991] ? kmsan_get_metadata+0x4f/0x180 [ 375.798595][T12991] ? unix_bind+0x1bd0/0x1bd0 [ 375.803177][T12991] p9_fd_create_unix+0x2cf/0x690 [ 375.808244][T12991] ? kmsan_get_metadata+0x11d/0x180 [ 375.813460][T12991] ? p9_pollwake+0x350/0x350 [ 375.818124][T12991] p9_client_create+0xfdc/0x1dc0 [ 375.823060][T12991] ? kmsan_get_metadata+0x11d/0x180 [ 375.828343][T12991] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.834240][T12991] v9fs_session_init+0x2ab/0x2a10 [ 375.839641][T12991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 375.845712][T12991] ? v9fs_mount+0xbf/0x1170 [ 375.850829][T12991] v9fs_mount+0x150/0x1170 [ 375.855279][T12991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 375.861618][T12991] legacy_get_tree+0x169/0x2e0 [ 375.866728][T12991] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 375.872096][T12991] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 375.877715][T12991] vfs_get_tree+0xdd/0x580 [ 375.882570][T12991] do_mount+0x3624/0x53a0 [ 375.887432][T12991] __se_compat_sys_mount+0x3a8/0xa10 [ 375.892983][T12991] __ia32_compat_sys_mount+0x62/0x80 [ 375.898255][T12991] ? locks_show+0x580/0x580 [ 375.903189][T12991] do_fast_syscall_32+0x3bf/0x6d0 [ 375.912141][T12991] entry_SYSENTER_compat+0x68/0x77 [ 375.917373][T12991] RIP: 0023:0xf7f2edd9 [ 375.921437][T12991] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 375.943057][T12991] RSP: 002b:00000000f5d290cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 375.951904][T12991] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 375.960559][T12991] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 375.968632][T12991] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.977222][T12991] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.985440][T12991] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.993402][T12991] [ 375.995804][T12991] Local variable ----sun_server@p9_fd_create_unix created at: [ 376.003951][T12991] p9_fd_create_unix+0x8d/0x690 [ 376.008786][T12991] p9_fd_create_unix+0x8d/0x690 [ 376.013612][T12991] ===================================================== [ 376.022173][T12991] Disabling lock debugging due to kernel taint [ 376.028408][T12991] Kernel panic - not syncing: panic_on_warn set ... [ 376.036994][T12991] CPU: 1 PID: 12991 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 376.047031][T12991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.057242][T12991] Call Trace: [ 376.060625][T12991] dump_stack+0x1c9/0x220 [ 376.064948][T12991] panic+0x3d5/0xc3e [ 376.068955][T12991] kmsan_report+0x1df/0x1e0 [ 376.073794][T12991] __msan_warning+0x58/0xa0 [ 376.078373][T12991] unix_find_other+0x30f/0xda0 [ 376.083407][T12991] unix_stream_connect+0x7c5/0x2450 [ 376.088682][T12991] ? security_socket_post_create+0x1ea/0x240 [ 376.094857][T12991] ? kmsan_get_metadata+0x4f/0x180 [ 376.101111][T12991] ? unix_bind+0x1bd0/0x1bd0 [ 376.105699][T12991] p9_fd_create_unix+0x2cf/0x690 [ 376.111595][T12991] ? kmsan_get_metadata+0x11d/0x180 [ 376.116787][T12991] ? p9_pollwake+0x350/0x350 [ 376.122247][T12991] p9_client_create+0xfdc/0x1dc0 [ 376.127224][T12991] ? kmsan_get_metadata+0x11d/0x180 [ 376.132427][T12991] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 376.138703][T12991] v9fs_session_init+0x2ab/0x2a10 [ 376.144093][T12991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 376.157551][T12991] ? v9fs_mount+0xbf/0x1170 [ 376.162687][T12991] v9fs_mount+0x150/0x1170 [ 376.167111][T12991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 376.173172][T12991] legacy_get_tree+0x169/0x2e0 [ 376.177932][T12991] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 376.183467][T12991] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 376.189094][T12991] vfs_get_tree+0xdd/0x580 [ 376.194121][T12991] do_mount+0x3624/0x53a0 [ 376.198972][T12991] __se_compat_sys_mount+0x3a8/0xa10 [ 376.204514][T12991] __ia32_compat_sys_mount+0x62/0x80 [ 376.209783][T12991] ? locks_show+0x580/0x580 [ 376.214271][T12991] do_fast_syscall_32+0x3bf/0x6d0 [ 376.219583][T12991] entry_SYSENTER_compat+0x68/0x77 [ 376.224690][T12991] RIP: 0023:0xf7f2edd9 [ 376.228755][T12991] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 376.248348][T12991] RSP: 002b:00000000f5d290cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 376.256745][T12991] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 376.264715][T12991] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 376.272763][T12991] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 376.280741][T12991] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 376.288700][T12991] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 376.298094][T12991] Kernel Offset: 0x2dc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 376.309705][T12991] Rebooting in 86400 seconds..